00000400:00000010:13.0F:1550699256.248129:0:2899:0:(module.c:156:libcfs_ioctl()) kfreed 'hdr': 128 at ffff881ffa0f9640 (tot 77059125). 00000400:00000001:13.0:1550699256.248131:0:2899:0:(module.c:157:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:13.1F:1550699256.248569:0:57:0:(ldlm_lock.c:431:lock_handle_free()) slab-freed 'lock': 504 at ffff881fbcf4b5c0. 00000400:00000001:1.0F:1550699258.451697:0:2900:0:(module.c:101:libcfs_ioctl()) Process entered 00000400:00000001:1.0:1550699258.451699:0:2900:0:(linux-module.c:111:libcfs_ioctl_getdata()) Process entered 00000400:00000010:1.0:1550699258.451700:0:2900:0:(linux-module.c:134:libcfs_ioctl_getdata()) alloc '(*hdr_pp)': 136 at ffff88103fa11ec0 (tot 77059261). 00000400:00000001:1.0:1550699258.451702:0:2900:0:(linux-module.c:141:libcfs_ioctl_getdata()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699258.451703:0:2900:0:(linux-module.c:89:libcfs_ioctl_data_adjust()) Process entered 00000400:00000001:1.0:1550699258.451704:0:2900:0:(linux-module.c:103:libcfs_ioctl_data_adjust()) Process leaving (rc=0 : 0 : 0) 00000400:00000080:1.0:1550699258.451705:0:2900:0:(module.c:122:libcfs_ioctl()) libcfs ioctl cmd 3221775648 00000001:00000001:1.0:1550699258.451705:0:2900:0:(debug.c:330:libcfs_debug_mark_buffer()) *************************************************** 00000001:02000400:1.0:1550699258.451706:0:2900:0:(debug.c:331:libcfs_debug_mark_buffer()) DEBUG MARKER: before 00000001:00000001:1.0:1550699258.451708:0:2900:0:(debug.c:332:libcfs_debug_mark_buffer()) *************************************************** 00000400:00000010:1.0:1550699258.451709:0:2900:0:(module.c:156:libcfs_ioctl()) kfreed 'hdr': 136 at ffff88103fa11ec0 (tot 77059125). 00000400:00000001:1.0:1550699258.451710:0:2900:0:(module.c:157:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0F:1550699259.210367:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:4.0F:1550699259.210368:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699259.210371:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699259.210371:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699259.210372:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699259.210372:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699259.210372:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699259.210373:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:4.0:1550699259.210373:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699259.210374:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699259.210375:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699259.210376:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699259.210376:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699259.210377:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699259.210377:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699259.210378:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699259.210380:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699259.210380:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699259.210381:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699259.210381:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210368:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699265.210369:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699265.210370:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00000020:00000001:4.0:1550699265.210370:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.210370:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210371:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699265.210371:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00000020:00000001:4.0:1550699265.210371:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.210371:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210372:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210373:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699265.210373:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210374:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210375:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210375:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699265.210376:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699265.210376:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210377:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699265.210377:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210378:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699265.210378:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210379:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699265.210379:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699265.210379:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699265.210380:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699265.210380:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699265.210380:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210381:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699265.210381:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210381:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699265.210382:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699265.210385:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.210385:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699265.210386:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.210386:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.363977:0:2909:0:(file.c:4022:ll_inode_permission()) Process entered 00000080:00200000:13.0:1550699265.363979:0:2909:0:(file.c:4043:ll_inode_permission()) VFS Op:inode=[0x200000406:0x3:0x0](ffff880900bddc08), inode mode 41ed mask 1 00000080:00000001:13.0:1550699265.363982:0:2909:0:(file.c:3984:ll_check_acl()) Process entered 00000080:00000001:13.0:1550699265.363983:0:2909:0:(file.c:3903:ll_get_acl()) Process entered 00000080:00000001:13.0:1550699265.363983:0:2909:0:(file.c:3910:ll_get_acl()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.363984:0:2909:0:(file.c:3993:ll_check_acl()) Process leaving (rc=18446744073709551605 : -11 : fffffffffffffff5) 00000080:00000001:13.0:1550699265.363985:0:2909:0:(file.c:4081:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.363987:0:2909:0:(namei.c:835:ll_lookup_nd()) Process entered 00000080:00000010:13.0:1550699265.363988:0:2909:0:(namei.c:811:ll_convert_intent()) kmalloced 'it': 72 at ffff881b13378b40. 00000080:00000001:13.0:1550699265.363989:0:2909:0:(namei.c:555:ll_lookup_it()) Process entered 00000080:00200000:13.0:1550699265.363990:0:2909:0:(namei.c:562:ll_lookup_it()) VFS Op:name=one, dir=[0x200000406:0x3:0x0](ffff880900bddc08), intent=getattr 00000080:00000010:13.0:1550699265.363993:0:2909:0:(llite_lib.c:2463:ll_prep_md_op_data()) kmalloced 'op_data': 320 at ffff881ffc661800. 00000080:00000001:13.0:1550699265.363994:0:2909:0:(obd_class.h:1387:md_intent_lock()) Process entered 00800000:00000001:13.0:1550699265.363995:0:2909:0:(lmv_intent.c:474:lmv_intent_lock()) Process entered 00800000:00000002:13.0:1550699265.363996:0:2909:0:(lmv_intent.c:482:lmv_intent_lock()) INTENT LOCK 'getattr' for [0x0:0x0:0x0] 'one' on [0x200000406:0x3:0x0] 00800000:00000001:13.0:1550699265.363998:0:2909:0:(lmv_intent.c:361:lmv_intent_lookup()) Process entered 00800000:00000002:13.0:1550699265.363999:0:2909:0:(lmv_intent.c:390:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000406:0x3:0x0], fid2=[0x0:0x0:0x0], name='one' -> mds #0 lsm=(null) lsm_magic=ffffffff 00800000:00000001:13.0:1550699265.364001:0:2909:0:(obd_class.h:1387:md_intent_lock()) Process entered 00000002:00000001:13.0:1550699265.364002:0:2909:0:(mdc_locks.c:1142:mdc_intent_lock()) Process entered 00000002:00010000:13.0:1550699265.364003:0:2909:0:(mdc_locks.c:1149:mdc_intent_lock()) (name: one,[0x0:0x0:0x0]) in obj [0x200000406:0x3:0x0], intent: getattr flags 00 00000002:00000001:13.0:1550699265.364004:0:2909:0:(mdc_locks.c:767:mdc_enqueue_base()) Process entered 00000002:00000001:13.0:1550699265.364005:0:2909:0:(mdc_locks.c:458:mdc_intent_getattr_pack()) Process entered 00000100:00000010:13.0:1550699265.364007:0:2909:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881709b4ecc0. 00000020:00000040:13.0:1550699265.364009:0:2909:0:(genops.c:1214:class_import_get()) import ffff880c65f66800 refcount=22 obd=eval-MDT0000-mdc-ffff881fbc15e000 00010000:00000001:13.0:1550699265.364012:0:2909:0:(ldlm_request.c:795:ldlm_prep_elc_req()) Process entered 00010000:00000001:13.0:1550699265.364013:0:2909:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:13.0:1550699265.364015:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364015:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364016:0:2909:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364017:0:2909:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:13.0:1550699265.364018:0:2909:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:13.0:1550699265.364019:0:2909:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:13.0:1550699265.364021:0:2909:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 1024 at ffff88203fe3f800. 00000100:00000001:13.0:1550699265.364023:0:2909:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364024:0:2909:0:(ldlm_request.c:1964:ldlm_cli_cancel_list()) Process entered 00010000:00000001:13.0:1550699265.364025:0:2909:0:(ldlm_request.c:1967:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364026:0:2909:0:(ldlm_request.c:1964:ldlm_cli_cancel_list()) Process entered 00010000:00000001:13.0:1550699265.364026:0:2909:0:(ldlm_request.c:1967:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364027:0:2909:0:(ldlm_request.c:847:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:13.0:1550699265.364028:0:2909:0:(mdc_locks.c:490:mdc_intent_getattr_pack()) Process leaving (rc=18446612231261318336 : -131842448233280 : ffff881709b4ecc0) 00010000:00000001:13.0:1550699265.364030:0:2909:0:(ldlm_request.c:905:ldlm_cli_enqueue()) Process entered 00010000:00000001:13.0:1550699265.364031:0:2909:0:(ldlm_lock.c:1649:ldlm_lock_create()) Process entered 00010000:00000040:13.0:1550699265.364033:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff880d252a6e40 count: 3 00010000:00000001:13.0:1550699265.364034:0:2909:0:(ldlm_resource.c:1421:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1550699265.364035:0:2909:0:(ldlm_lock.c:450:ldlm_lock_new()) Process entered 00010000:00000010:13.0:1550699265.364037:0:2909:0:(ldlm_lock.c:455:ldlm_lock_new()) slab-alloced 'lock': 504 at ffff881accd1dbc0. 00000020:00000001:13.0:1550699265.364038:0:2909:0:(lustre_handles.c:64:class_handle_hash()) Process entered 00000020:00000040:13.0:1550699265.364039:0:2909:0:(lustre_handles.c:98:class_handle_hash()) added object ffff881accd1dbc0 with handle 0xc3285a788f3ca8f8 to hash 00000020:00000001:13.0:1550699265.364040:0:2909:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:13.0:1550699265.364040:0:2909:0:(ldlm_lock.c:493:ldlm_lock_new()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364041:0:2909:0:(ldlm_lock.c:1687:ldlm_lock_create()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364042:0:2909:0:(ldlm_lock.c:260:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:13.0:1550699265.364043:0:2909:0:(ldlm_lock.c:272:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1550699265.364044:0:2909:0:(ldlm_lock.c:743:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364047:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff880d252a6e40 count: 4 00010000:00010000:13.0:1550699265.364048:0:2909:0:(ldlm_request.c:943:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2 rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364051:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff880d252a6e40 count: 3 00010000:00000040:13.0:1550699265.364052:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff880d252a6e40 count: 4 00010000:00010000:13.0:1550699265.364052:0:2909:0:(ldlm_request.c:985:ldlm_cli_enqueue()) ### sending request ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2 rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364054:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff880d252a6e40 count: 3 00000100:00000001:13.0:1550699265.364055:0:2909:0:(client.c:2907:ptlrpc_queue_wait()) Process entered 00000100:00000001:13.0:1550699265.364055:0:2909:0:(client.c:947:ptlrpc_prep_set()) Process entered 00000100:00000010:13.0:1550699265.364056:0:2909:0:(client.c:949:ptlrpc_prep_set()) kmalloced 'set': 152 at ffff881c99bad9c0. 00000100:00000001:13.0:1550699265.364057:0:2909:0:(client.c:965:ptlrpc_prep_set()) Process leaving (rc=18446612255152462272 : -131818557089344 : ffff881c99bad9c0) 00000100:00000001:13.0:1550699265.364058:0:2909:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:13.0:1550699265.364059:0:2909:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612231261318336 : -131842448233280 : ffff881709b4ecc0) 00000020:00000001:13.0:1550699265.364060:0:2909:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:13.0:1550699265.364061:0:2909:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:13.0:1550699265.364061:0:2909:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364062:0:2909:0:(client.c:2313:ptlrpc_set_wait()) Process entered 00000100:00000001:13.0:1550699265.364063:0:2909:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:13.0:1550699265.364065:0:2909:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 0 ref 2 fl New:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699265.364068:0:2909:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:13.0:1550699265.364069:0:2909:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1550699265.364070:0:2909:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:13.0:1550699265.364071:0:2909:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:13.0:1550699265.364072:0:2909:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ls:c64564e8-c715-5780-d9ff-ec25f72e0153:2909:1619133422898880:10.22.11.101@o2ib:101 00000100:00000001:13.0:1550699265.364073:0:2909:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:13.0:1550699265.364074:0:2909:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:13.0:1550699265.364075:0:2909:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1550699265.364076:0:2909:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:13.0:1550699265.364083:0:2909:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 65536 at ffff882069da0000. 02000000:00000001:13.0:1550699265.364084:0:2909:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699265.364086:0:2909:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8820650afc70. 00000400:00000010:13.0:1550699265.364088:0:2909:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff881a6167e2a8. 00000100:00000200:13.0:1550699265.364089:0:2909:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 65536 bytes, xid 1619133422898880, portal 10 00000100:00000001:13.0:1550699265.364090:0:2909:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:13.0:1550699265.364090:0:2909:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612231261318336 : -131842448233280 : ffff881709b4ecc0) 00000100:00000040:13.0:1550699265.364093:0:2909:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 3 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699265.364095:0:2909:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:13.0:1550699265.364096:0:2909:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.101@o2ib 00000400:00000010:13.0:1550699265.364097:0:2909:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff881a6167e828. 00000100:00000200:13.0:1550699265.364098:0:2909:0:(niobuf.c:85:ptl_send_buf()) Sending 696 bytes to portal 12, xid 1619133422898880, offset 0 00000400:00000010:13.0:1550699265.364099:0:2909:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881ffc661000 (tot 77059525). 00000400:00000200:13.0:1550699265.364101:0:2909:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-10.22.11.101@o2ib 00000400:00000200:13.0:1550699265.364106:0:2909:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib:) -> 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) : PUT 00000800:00000200:13.0:1550699265.364109:0:2909:0:(o2iblnd_cb.c:1500:kiblnd_send()) sending 696 bytes in 1 frags to 12345-10.22.11.101@o2ib 00000800:00000200:13.0:1550699265.364111:0:2909:0:(o2iblnd.c:405:kiblnd_find_peer_locked()) got peer_ni [ffff881f73755540] -> 10.22.11.101@o2ib (2) version: 12 00000800:00000200:13.0:1550699265.364113:0:2909:0:(o2iblnd_cb.c:1381:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (20)++ 00000800:00000200:13.0:1550699265.364114:0:2909:0:(o2iblnd_cb.c:1156:kiblnd_queue_tx_locked()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:13.0:1550699265.364116:0:2909:0:(o2iblnd_cb.c:1387:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:13.0:1550699265.364117:0:2909:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364118:0:2909:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:13.0:1550699265.364118:0:2909:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364119:0:2909:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:13.0:1550699265.364120:0:2909:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:13.0:1550699265.364120:0:2909:0:(client.c:2334:ptlrpc_set_wait()) set ffff881c99bad9c0 going to sleep for 6 seconds 00000100:00000001:13.0:1550699265.364121:0:2909:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:13.0:1550699265.364122:0:2909:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364123:0:2909:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:13.0:1550699265.364123:0:2909:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.2F:1550699265.364123:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:15.0F:1550699265.364131:0:20243:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)++ 00000800:00000200:15.0:1550699265.364136:0:20243:0:(o2iblnd_cb.c:74:kiblnd_tx_done()) conn[ffff881f6cc8a000] (23)-- 00000100:00000001:15.0:1550699265.364137:0:20243:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:21.0F:1550699265.364138:0:20242:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000100:00000200:15.0:1550699265.364140:0:20243:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 3 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:15.0:1550699265.364143:0:20243:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:15.0:1550699265.364145:0:20243:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 2 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 3 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:15.0:1550699265.364148:0:20243:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:15.0:1550699265.364148:0:20243:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:15.0:1550699265.364149:0:20243:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff881a6167e828 00000400:00000010:15.0:1550699265.364150:0:20243:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff881a6167e828. 00000400:00000010:15.0:1550699265.364151:0:20243:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881ffc661000 (tot 77059125). 00000800:00000200:15.0:1550699265.364153:0:20243:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000800:00000200:6.2:1550699265.364662:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (20)++ 00000800:00000200:14.0F:1550699265.364667:0:20244:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:14.0:1550699265.364672:0:20244:0:(o2iblnd_cb.c:326:kiblnd_handle_rx()) Received d1[1] from 10.22.11.101@o2ib 00000800:00000200:12.0F:1550699265.364674:0:20245:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000400:00000200:14.0:1550699265.364675:0:20244:0:(lib-move.c:2412:lnet_parse()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib) <- 10.22.11.101@o2ib : PUT 00000400:00000010:14.0:1550699265.364676:0:20244:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c999e3800 (tot 77059525). 00000400:00000200:14.0:1550699265.364680:0:20244:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.101@o2ib of length 752 into portal 10 MB=0x5c097e0840ec0 00000400:00000200:14.0:1550699265.364682:0:20244:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-10.22.11.101@o2ib of length 752/752 into md 0x828fea7d [1] + 192 00000100:00000001:14.0:1550699265.364684:0:20244:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:14.0:1550699265.364686:0:20244:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:14.0:1550699265.364690:0:20244:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=752 offset=192 replen=33672 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 2 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:14.0:1550699265.364694:0:20244:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:13.0:1550699265.364694:0:2909:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:14.0:1550699265.364695:0:20244:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c999e3800 (tot 77059125). 00000800:00000200:14.0:1550699265.364696:0:20244:0:(o2iblnd_cb.c:194:kiblnd_post_rx()) conn[ffff881f6cc8a000] (21)++ 00000400:00000001:13.0:1550699265.364696:0:2909:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:13.0:1550699265.364696:0:2909:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:14.0:1550699265.364697:0:20244:0:(o2iblnd_cb.c:223:kiblnd_post_rx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:13.0:1550699265.364697:0:2909:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:14.0:1550699265.364698:0:20244:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000100:00000200:13.0:1550699265.364698:0:2909:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 2 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:13.0:1550699265.364700:0:2909:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/33672 e 0 to 0 dl 1550699272 ref 2 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699265.364703:0:2909:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699265.364703:0:2909:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8820650afc70. 00000400:00000200:13.0:1550699265.364704:0:2909:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff881a6167e2a8 00000400:00000010:13.0:1550699265.364705:0:2909:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff881a6167e2a8. 00000100:00000001:13.0:1550699265.364705:0:2909:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699265.364706:0:2909:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:13.0:1550699265.364707:0:2909:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:13.0:1550699265.364708:0:2909:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:13.0:1550699265.364708:0:2909:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:13.0:1550699265.364709:0:2909:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:13.0:1550699265.364711:0:2909:0:(import.c:1683:at_measured()) add 1 to ffff880c65f66bf8 time=90 v=1 (1 1 1 1) 00000100:00001000:13.0:1550699265.364712:0:2909:0:(import.c:1683:at_measured()) add 1 to ffff880c65f66bc0 time=90 v=1 (1 1 1 1) 00000100:00000001:13.0:1550699265.364713:0:2909:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:13.0:1550699265.364714:0:2909:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364715:0:2909:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:13.0:1550699265.364715:0:2909:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364716:0:2909:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00100000:13.0:1550699265.364717:0:2909:0:(client.c:2713:ptlrpc_free_committed()) eval-MDT0000-mdc-ffff881fbc15e000: committing for last_committed 4294979516 gen 1 00000100:00000001:13.0:1550699265.364718:0:2909:0:(client.c:2757:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:13.0:1550699265.364718:0:2909:0:(client.c:2776:ptlrpc_free_committed()) Process leaving 00000100:00000001:13.0:1550699265.364719:0:2909:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699265.364720:0:2909:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/752 e 0 to 0 dl 1550699272 ref 2 fl Rpc:R/0/0 rc 0/0 00000100:00000001:13.0:1550699265.364722:0:2909:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:13.0:1550699265.364723:0:2909:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:13.0:1550699265.364724:0:2909:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699265.364725:0:2909:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/752 e 0 to 0 dl 1550699272 ref 2 fl Interpret:R/0/0 rc 0/0 00000100:00100000:13.0:1550699265.364727:0:2909:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ls:c64564e8-c715-5780-d9ff-ec25f72e0153:2909:1619133422898880:10.22.11.101@o2ib:101 00000100:00000001:13.0:1550699265.364728:0:2909:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699265.364729:0:2909:0:(client.c:2424:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699265.364730:0:2909:0:(client.c:1008:ptlrpc_set_destroy()) Process entered 00000100:00000001:13.0:1550699265.364730:0:2909:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:13.0:1550699265.364731:0:2909:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/752 e 0 to 0 dl 1550699272 ref 2 fl Complete:R/0/0 rc 0/0 00000100:00000001:13.0:1550699265.364733:0:2909:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:13.0:1550699265.364734:0:2909:0:(ptlrpc_internal.h:352:ptlrpc_reqset_put()) kfreed 'set': 152 at ffff881c99bad9c0. 00000100:00000001:13.0:1550699265.364735:0:2909:0:(client.c:1050:ptlrpc_set_destroy()) Process leaving 00000100:00000001:13.0:1550699265.364735:0:2909:0:(client.c:2927:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364736:0:2909:0:(ldlm_request.c:574:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:13.0:1550699265.364737:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364737:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364738:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364739:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000040:13.0:1550699265.364740:0:2909:0:(ldlm_request.c:647:ldlm_cli_enqueue_fini()) local: ffff881accd1dbc0, remote cookie: 0x3cb4652f23141799, flags: 0x1001 00010000:00000040:13.0:1550699265.364742:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff880d252a6e40 count: 4 00010000:00010000:13.0:1550699265.364745:0:2909:0:(ldlm_request.c:657:ldlm_cli_enqueue_fini()) ### server returned different mode PR ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: --/CR res: [0x200000406:0x3:0x0].0x0 bits 0x2 rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364748:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff880d252a6e40 count: 3 00010000:00000040:13.0:1550699265.364749:0:2909:0:(ldlm_request.c:666:ldlm_cli_enqueue_fini()) remote intent success, locking [0x200000407:0x67:0x0].0x0 instead of [0x200000406:0x3:0x0].0x0 00010000:00000001:13.0:1550699265.364750:0:2909:0:(ldlm_lock.c:507:ldlm_lock_change_resource()) Process entered 00010000:00000040:13.0:1550699265.364751:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.364752:0:2909:0:(ldlm_resource.c:1421:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:13.0:1550699265.364752:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff880d252a6e40 count: 2 00010000:00000001:13.0:1550699265.364753:0:2909:0:(ldlm_lock.c:557:ldlm_lock_change_resource()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1550699265.364754:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:13.0:1550699265.364754:0:2909:0:(ldlm_request.c:672:ldlm_cli_enqueue_fini()) ### client-side enqueue, new resource ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x2 rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364756:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000040:13.0:1550699265.364757:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:13.0:1550699265.364757:0:2909:0:(ldlm_request.c:683:ldlm_cli_enqueue_fini()) ### client-side enqueue, new policy data ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364759:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.364760:0:2909:0:(ldlm_lock.c:1717:ldlm_lock_enqueue()) Process entered 00010000:00000001:13.0:1550699265.364761:0:2909:0:(ldlm_lock.c:1098:ldlm_grant_lock()) Process entered 00010000:00000001:13.0:1550699265.364762:0:2909:0:(ldlm_lock.c:1075:ldlm_grant_lock_with_skiplist()) Process entered 00010000:00000001:13.0:1550699265.364762:0:2909:0:(ldlm_lock.c:955:search_granted_lock()) Process entered 00010000:00000001:13.0:1550699265.364763:0:2909:0:(ldlm_lock.c:994:search_granted_lock()) Process leaving 00010000:00000001:13.0:1550699265.364763:0:2909:0:(ldlm_lock.c:1038:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:13.0:1550699265.364764:0:2909:0:(ldlm_resource.c:1682:ldlm_resource_dump()) --- Resource: [0x200000407:0x67:0x0].0x0 (ffff882065262bc0) refcount = 3 00010000:00000040:13.0:1550699265.364765:0:2909:0:(ldlm_resource.c:1685:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:13.0:1550699265.364766:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00000040:13.0:1550699265.364767:0:2909:0:(ldlm_resource.c:1688:ldlm_resource_dump()) ### ### ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff880fc33fa580/0xc3285a788f3ca849 lrc: 1/0,0 mode: CR/CR res: [0x200000407:0x67:0x0].0x0 bits 0x9 rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f2314150e expref: -99 pid: 2064 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364768:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000040:13.0:1550699265.364769:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00000040:13.0:1550699265.364770:0:2909:0:(ldlm_resource.c:1688:ldlm_resource_dump()) ### ### ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff8816a0084740/0xc3285a788f3ca2b5 lrc: 1/0,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23140b59 expref: -99 pid: 2054 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364772:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00010000:13.0:1550699265.364773:0:2909:0:(ldlm_lock.c:1043:ldlm_granted_list_add_lock()) ### About to add lock: ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1550699265.364775:0:2909:0:(ldlm_lock.c:1065:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:13.0:1550699265.364775:0:2909:0:(ldlm_lock.c:1081:ldlm_grant_lock_with_skiplist()) Process leaving 00010000:00000001:13.0:1550699265.364776:0:2909:0:(ldlm_lock.c:1129:ldlm_grant_lock()) Process leaving 00010000:00000001:13.0:1550699265.364776:0:2909:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1550699265.364777:0:2909:0:(ldlm_request.c:261:ldlm_completion_ast()) Process entered 00010000:00000001:13.0:1550699265.364778:0:2909:0:(ldlm_request.c:270:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:13.0:1550699265.364779:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:13.0:1550699265.364780:0:2909:0:(ldlm_request.c:728:ldlm_cli_enqueue_fini()) ### client-side enqueue END ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364781:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.364782:0:2909:0:(ldlm_request.c:729:ldlm_cli_enqueue_fini()) Process leaving 00010000:00000001:13.0:1550699265.364782:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364782:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364783:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364783:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364783:0:2909:0:(ldlm_request.c:1006:ldlm_cli_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:13.0:1550699265.364785:0:2909:0:(mdc_locks.c:567:mdc_finish_enqueue()) Process entered 00010000:00000001:13.0:1550699265.364785:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364785:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364786:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364786:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364787:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364787:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364788:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364788:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364789:0:2909:0:(ldlm_lock.c:260:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:13.0:1550699265.364790:0:2909:0:(ldlm_lock.c:272:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:13.0:1550699265.364790:0:2909:0:(ldlm_lock.c:743:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1550699265.364792:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364793:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364793:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364793:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364794:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364794:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364795:0:2909:0:(ldlm_lock.c:824:ldlm_lock_decref_internal()) Process entered 00010000:00010000:13.0:1550699265.364795:0:2909:0:(ldlm_lock.c:797:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1550699265.364797:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364797:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1550699265.364797:0:2909:0:(ldlm_lock.c:887:ldlm_lock_decref_internal()) ### do not add lock into lru list ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000001:13.0:1550699265.364799:0:2909:0:(ldlm_lock.c:891:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:13.0:1550699265.364799:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364799:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364800:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364800:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00000002:00100000:13.0:1550699265.364801:0:2909:0:(mdc_locks.c:621:mdc_finish_enqueue()) @@@ op: 8 disposition: b, status: 0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/752 e 0 to 0 dl 1550699272 ref 1 fl Complete:R/0/0 rc 0/0 00010000:00000001:13.0:1550699265.364804:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364804:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364804:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364805:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000040:13.0:1550699265.364806:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00000002:00010000:13.0:1550699265.364806:0:2909:0:(mdc_locks.c:714:mdc_finish_enqueue()) ### layout lock returned by: getattr, lvb_len: 216 ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 0 00010000:00000040:13.0:1550699265.364808:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00000002:00000010:13.0:1550699265.364810:0:2909:0:(mdc_locks.c:716:mdc_finish_enqueue()) kmalloced 'lmm': 216 at ffff8820652371c0. 00010000:00000001:13.0:1550699265.364811:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364811:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00000002:00000001:13.0:1550699265.364812:0:2909:0:(mdc_locks.c:738:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:13.0:1550699265.364812:0:2909:0:(mdc_locks.c:912:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:13.0:1550699265.364813:0:2909:0:(mdc_locks.c:933:mdc_finish_intent_lock()) Process entered 00010000:00000001:13.0:1550699265.364814:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364814:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364814:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364815:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000040:13.0:1550699265.364816:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00000002:00010000:13.0:1550699265.364816:0:2909:0:(mdc_locks.c:1003:mdc_finish_intent_lock()) ### matching against this ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364818:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.364818:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364819:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364819:0:2909:0:(ldlm_lock.c:1385:ldlm_lock_match()) Process entered 00010000:00000001:13.0:1550699265.364819:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364819:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364820:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364820:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000040:13.0:1550699265.364821:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00000001:13.0:1550699265.364821:0:2909:0:(ldlm_resource.c:1421:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:13.0:1550699265.364822:0:2909:0:(ldlm_lock.c:260:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:13.0:1550699265.364823:0:2909:0:(ldlm_lock.c:272:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:13.0:1550699265.364823:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 5 00010000:00010000:13.0:1550699265.364824:0:2909:0:(ldlm_lock.c:743:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff8816a0084740/0xc3285a788f3ca2b5 lrc: 2/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 5 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23140b59 expref: -99 pid: 2054 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364826:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 4 00010000:00000001:13.0:1550699265.364826:0:2909:0:(ldlm_lock.c:1411:ldlm_lock_match()) Process leaving via out (rc=1 : 1 : 0x1) 00010000:00000040:13.0:1550699265.364827:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000040:13.0:1550699265.364828:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:13.0:1550699265.364829:0:2909:0:(ldlm_lock.c:1471:ldlm_lock_match()) ### matched (0 0) ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff8816a0084740/0xc3285a788f3ca2b5 lrc: 2/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23140b59 expref: -99 pid: 2054 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364831:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 02000000:00000001:13.0:1550699265.364831:0:2909:0:(sec.c:936:sptlrpc_import_check_ctx()) Process entered 02000000:00000001:13.0:1550699265.364832:0:2909:0:(sec.c:950:sptlrpc_import_check_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364833:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364833:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:13.0:1550699265.364833:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.364834:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.364834:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364835:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:13.0:1550699265.364835:0:2909:0:(ldlm_lock.c:916:ldlm_lock_decref_and_cancel()) Process entered 00010000:00000040:13.0:1550699265.364836:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:13.0:1550699265.364836:0:2909:0:(ldlm_lock.c:920:ldlm_lock_decref_and_cancel()) ### ldlm_lock_decref(PR) ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x0 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00010000:00000040:13.0:1550699265.364838:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.364838:0:2909:0:(ldlm_lock.c:824:ldlm_lock_decref_internal()) Process entered 00010000:00010000:13.0:1550699265.364838:0:2909:0:(ldlm_lock.c:797:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00010000:00000001:13.0:1550699265.364840:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364840:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1550699265.364840:0:2909:0:(ldlm_lock.c:853:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: ?? lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00010000:00000001:13.0:1550699265.364842:0:2909:0:(ldlm_lock.c:260:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:13.0:1550699265.364842:0:2909:0:(ldlm_lock.c:272:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364843:0:2909:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000010:13.0:1550699265.364844:0:2909:0:(ldlm_lockd.c:2054:ldlm_bl_to_thread()) kmalloced 'blwi': 176 at ffff881c99bad9c0. 00010000:00000001:13.0:1550699265.364845:0:2909:0:(ldlm_lockd.c:1982:__ldlm_bl_to_thread()) Process entered 00010000:00000001:13.0:1550699265.364847:0:2909:0:(ldlm_lockd.c:2002:__ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364848:0:2909:0:(ldlm_lockd.c:2059:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:13.0:1550699265.364848:0:2909:0:(ldlm_lock.c:891:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:13.0:1550699265.364849:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.364849:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00000020:00000001:4.0:1550699265.364849:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.364849:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:13.0:1550699265.364850:0:2909:0:(mdc_locks.c:1029:mdc_finish_intent_lock()) Process leaving 00000002:00002000:13.0:1550699265.364850:0:2909:0:(mdc_locks.c:1034:mdc_finish_intent_lock()) D_IT dentry one intent: getattr status 0 disp b rc 0 00010000:00000001:4.0:1550699265.364851:0:16369:0:(ldlm_lockd.c:2662:ldlm_bl_thread_blwi()) Process entered 00000002:00000001:13.0:1550699265.364852:0:2909:0:(mdc_locks.c:1181:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:13.0:1550699265.364852:0:2909:0:(obd_class.h:1392:md_intent_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364852:0:16369:0:(ldlm_lockd.c:1760:ldlm_handle_bl_callback()) Process entered 00800000:00000001:13.0:1550699265.364853:0:2909:0:(lmv_intent.c:465:lmv_intent_lookup()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:4.0:1550699265.364853:0:16369:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00800000:00000001:13.0:1550699265.364854:0:2909:0:(lmv_intent.c:515:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:4.0:1550699265.364854:0:16369:0:(ldlm_lockd.c:1762:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 2/0,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00000080:00000001:13.0:1550699265.364855:0:2909:0:(obd_class.h:1392:md_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.364855:0:2909:0:(namei.c:472:ll_lookup_it_finish()) Process entered 00000080:00002000:13.0:1550699265.364856:0:2909:0:(namei.c:477:ll_lookup_it_finish()) it ffff881b13378b40 it_disposition b 00000080:00000001:13.0:1550699265.364857:0:2909:0:(llite_lib.c:2289:ll_prep_inode()) Process entered 00000080:00000001:13.0:1550699265.364857:0:2909:0:(obd_class.h:1476:md_get_lustre_md()) Process entered 00010000:00000040:4.0:1550699265.364858:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00800000:00000001:13.0:1550699265.364859:0:2909:0:(obd_class.h:1476:md_get_lustre_md()) Process entered 00010000:00010000:4.0:1550699265.364859:0:16369:0:(ldlm_lockd.c:1775:ldlm_handle_bl_callback()) Lock ffff881accd1dbc0 already unused, calling callback (ffffffffa11b1970) 00000002:00000001:13.0:1550699265.364860:0:2909:0:(mdc_request.c:457:mdc_get_lustre_md()) Process entered 00000080:00000001:4.0:1550699265.364860:0:16369:0:(namei.c:190:ll_md_blocking_ast()) Process entered 00000002:00000001:13.0:1550699265.364861:0:2909:0:(mdc_request.c:537:mdc_get_lustre_md()) Process leaving 00010000:00000001:4.0:1550699265.364861:0:16369:0:(ldlm_request.c:1364:ldlm_cli_cancel()) Process entered 00800000:00000001:13.0:1550699265.364862:0:2909:0:(obd_class.h:1479:md_get_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.364862:0:2909:0:(obd_class.h:1479:md_get_lustre_md()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364862:0:16369:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:4.0:1550699265.364862:0:16369:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000080:00000001:13.0:1550699265.364863:0:2909:0:(lcommon_cl.c:267:cl_fid_build_ino()) Process leaving (rc=144115205373165671 : 144115205373165671 : 200000407000067) 00000020:00000001:4.0:1550699265.364863:0:16369:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00000080:00000001:13.0:1550699265.364864:0:2909:0:(namei.c:114:ll_iget()) Process entered 00010000:00000001:4.0:1550699265.364864:0:16369:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612247419673536 : -131826289878080 : ffff881accd1dbc0) 00010000:00000001:4.0:1550699265.364865:0:16369:0:(ldlm_request.c:1119:ldlm_cli_cancel_local()) Process entered 00010000:00000040:4.0:1550699265.364866:0:16369:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:4.0:1550699265.364866:0:16369:0:(ldlm_request.c:1124:ldlm_cli_cancel_local()) ### client-side cancel ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 3/0,0 mode: PR/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x8400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00000080:00000010:13.0:1550699265.364867:0:2909:0:(super25.c:52:ll_alloc_inode()) slab-alloced 'lli': 1096 at ffff881ffaef3700. 00000080:00000001:13.0:1550699265.364869:0:2909:0:(llite_lib.c:1985:ll_read_inode2()) Process entered 00000080:00200000:13.0:1550699265.364870:0:2909:0:(llite_lib.c:1988:ll_read_inode2()) VFS Op:inode=[0x200000407:0x67:0x0](ffff881ffaef3788) 00010000:00000040:4.0:1550699265.364871:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00000020:00000001:13.0:1550699265.364872:0:2909:0:(cl_object.c:670:cl_env_obtain()) Process entered 00000080:00000001:4.0:1550699265.364872:0:16369:0:(namei.c:190:ll_md_blocking_ast()) Process entered 00000080:00000001:4.0:1550699265.364873:0:16369:0:(namei.c:353:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1550699265.364874:0:2909:0:(cl_object.c:701:cl_env_obtain()) Process leaving (rc=18446612259191245080 : -131814518306536 : ffff881d8a75c918) 00010000:00000001:4.0:1550699265.364874:0:16369:0:(ldlm_lock.c:2354:ldlm_lock_cancel()) Process entered 00000020:00001000:13.0:1550699265.364875:0:2909:0:(cl_object.c:732:cl_env_get()) 1@ffff881d8a75c910 00010000:00000001:4.0:1550699265.364875:0:16369:0:(ldlm_lock.c:412:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:4.0:1550699265.364875:0:16369:0:(ldlm_lock.c:351:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:4.0:1550699265.364876:0:16369:0:(ldlm_lock.c:260:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:4.0:1550699265.364876:0:16369:0:(ldlm_lock.c:272:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:13.0:1550699265.364877:0:2909:0:(lu_object.c:243:lu_object_alloc()) Process entered 00000020:00000040:4.0:1550699265.364877:0:16369:0:(lustre_handles.c:112:class_handle_unhash_nolock()) removing object ffff881accd1dbc0 with handle 0xc3285a788f3ca8f8 from hash 00010000:00000001:4.0:1550699265.364878:0:16369:0:(ldlm_lock.c:383:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:4.0:1550699265.364878:0:16369:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00000080:00000010:13.0:1550699265.364879:0:2909:0:(vvp_object.c:298:vvp_object_alloc()) slab-alloced 'vob': 176 at ffff881a88c4f138. 00010000:00000001:4.0:1550699265.364879:0:16369:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1550699265.364879:0:16369:0:(ldlm_lock.c:419:ldlm_lock_destroy_nolock()) Process leaving 00000020:00000001:13.0:1550699265.364880:0:2909:0:(cl_object.c:72:cl_object_header_init()) Process entered 00010000:00000001:4.0:1550699265.364880:0:16369:0:(ldlm_lock.c:2390:ldlm_lock_cancel()) Process leaving 00010000:00000001:4.0:1550699265.364880:0:16369:0:(ldlm_request.c:1151:ldlm_cli_cancel_local()) Process leaving (rc=549755813888 : 549755813888 : 8000000000) 00000020:00000001:13.0:1550699265.364881:0:2909:0:(cl_object.c:79:cl_object_header_init()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364882:0:16369:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:4.0:1550699265.364882:0:16369:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00020000:00000001:13.0:1550699265.364883:0:2909:0:(lov_object.c:1693:lov_object_alloc()) Process entered 00010000:00000001:4.0:1550699265.364883:0:16369:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1550699265.364883:0:16369:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364884:0:16369:0:(ldlm_request.c:1964:ldlm_cli_cancel_list()) Process entered 00020000:00000010:13.0:1550699265.364885:0:2909:0:(lov_object.c:1694:lov_object_alloc()) slab-alloced 'lov': 160 at ffff881ffab6e4f0. 00010000:00000001:4.0:1550699265.364885:0:16369:0:(ldlm_request.c:1201:ldlm_cli_cancel_req()) Process entered 00020000:00000001:13.0:1550699265.364886:0:2909:0:(lov_object.c:1708:lov_object_alloc()) Process leaving (rc=18446612269664494832 : -131804045056784 : ffff881ffab6e4f0) 00000100:00000010:4.0:1550699265.364886:0:16369:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b954249c0. 00020000:00000001:13.0:1550699265.364887:0:2909:0:(lov_object.c:924:lov_object_init()) Process entered 00000020:00000040:4.0:1550699265.364887:0:16369:0:(genops.c:1214:class_import_get()) import ffff880c65f66800 refcount=23 obd=eval-MDT0000-mdc-ffff881fbc15e000 00020000:00000001:13.0:1550699265.364888:0:2909:0:(lov_pack.c:324:lov_unpackmd()) Process entered 00000100:00000001:4.0:1550699265.364888:0:16369:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:4.0:1550699265.364889:0:16369:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00020000:00000010:13.0:1550699265.364890:0:2909:0:(lov_ea.c:429:lsm_unpackmd_comp_md_v1()) kmalloced 'lsm': 72 at ffff881e47aafe40. 02000000:00000001:4.0:1550699265.364890:0:16369:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:13.0:1550699265.364891:0:2909:0:(lov_ea.c:388:lsme_unpack_comp()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 02000000:00000010:4.0:1550699265.364891:0:16369:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 512 at ffff8810552b5400. 00020000:00000001:13.0:1550699265.364892:0:2909:0:(lov_ea.c:458:lsm_unpackmd_comp_md_v1()) Process leaving via out_lsm (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000100:00000001:4.0:1550699265.364893:0:16369:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364893:0:16369:0:(ldlm_request.c:1163:ldlm_cancel_pack()) Process entered 00020000:00000010:13.0:1550699265.364894:0:2909:0:(lov_ea.c:487:lsm_unpackmd_comp_md_v1()) kfreed 'lsm': 72 at ffff881e47aafe40. 00020000:00000001:13.0:1550699265.364895:0:2909:0:(lov_ea.c:489:lsm_unpackmd_comp_md_v1()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00020000:00000001:13.0:1550699265.364895:0:2909:0:(lov_pack.c:336:lov_unpackmd()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:4.0:1550699265.364895:0:16369:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:4.0:1550699265.364895:0:16369:0:(ldlm_request.c:1183:ldlm_cancel_pack()) ### packing ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 2/0,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x4809400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00020000:00000001:13.0:1550699265.364896:0:2909:0:(lov_object.c:937:lov_object_init()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:4.0:1550699265.364897:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00020000:00000001:13.0:1550699265.364898:0:2909:0:(lov_object.c:1023:lov_object_delete()) Process entered 00020000:00000002:13.0:1550699265.364898:0:2909:0:(lov_object.c:761:lov_conf_freeze()) To take share lov(ffff881ffab6e4f0) owner (null)/ffff88104a629520 00010000:00010000:4.0:1550699265.364898:0:16369:0:(ldlm_request.c:1187:ldlm_cancel_pack()) 1 locks packed 00010000:00000001:4.0:1550699265.364899:0:16369:0:(ldlm_request.c:1188:ldlm_cancel_pack()) Process leaving 00020000:00000001:13.0:1550699265.364900:0:2909:0:(lov_object.c:827:lov_layout_wait()) Process entered 00020000:00000001:13.0:1550699265.364900:0:2909:0:(lov_object.c:837:lov_layout_wait()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699265.364900:0:16369:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:4.0:1550699265.364900:0:16369:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:13.0:1550699265.364901:0:2909:0:(lov_object.c:769:lov_conf_thaw()) To release share lov(ffff881ffab6e4f0) owner (null)/ffff88104a629520 00020000:00000001:13.0:1550699265.364901:0:2909:0:(lov_object.c:1025:lov_object_delete()) Process leaving 00000020:00000001:4.0:1550699265.364901:0:16369:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:13.0:1550699265.364902:0:2909:0:(lov_object.c:1032:lov_object_free()) Process entered 00020000:00000002:13.0:1550699265.364902:0:2909:0:(lov_object.c:761:lov_conf_freeze()) To take share lov(ffff881ffab6e4f0) owner (null)/ffff88104a629520 00020000:00000002:13.0:1550699265.364903:0:2909:0:(lov_object.c:769:lov_conf_thaw()) To release share lov(ffff881ffab6e4f0) owner (null)/ffff88104a629520 00000100:00000040:4.0:1550699265.364903:0:16369:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b954249c0] to pc [ptlrpcd_00_09:9] req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00020000:00000010:13.0:1550699265.364904:0:2909:0:(lov_object.c:1035:lov_object_free()) slab-freed '(lov)': 160 at ffff881ffab6e4f0. 00020000:00000001:13.0:1550699265.364905:0:2909:0:(lov_object.c:1036:lov_object_free()) Process leaving 00000080:00000010:13.0:1550699265.364905:0:2909:0:(vvp_object.c:269:vvp_object_free()) slab-freed '(vob)': 176 at ffff881a88c4f138. 00000020:00000001:13.0:1550699265.364906:0:2909:0:(lu_object.c:276:lu_object_alloc()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000020:00001000:13.0:1550699265.364907:0:2909:0:(cl_object.c:813:cl_env_put()) 1@ffff881d8a75c910 00000080:00020000:13.0:1550699265.364908:0:2909:0:(lcommon_cl.c:181:cl_file_inode_init()) Failure to initialize cl object [0x200000407:0x67:0x0]: -22 00010000:00000001:4.0:1550699265.364909:0:16369:0:(ldlm_request.c:1263:ldlm_cli_cancel_req()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:4.0:1550699265.364909:0:16369:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00000100:00000001:0.0F:1550699265.364909:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0F:1550699265.364910:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00010000:00000001:4.0:1550699265.364910:0:16369:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:4.0:1550699265.364910:0:16369:0:(ldlm_request.c:2003:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699265.364911:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364911:0:16369:0:(ldlm_request.c:1415:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:4.0:1550699265.364911:0:16369:0:(namei.c:353:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.364911:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699265.364911:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:6.0:1550699265.364912:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00010000:00000040:4.0:1550699265.364912:0:16369:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:4.0:1550699265.364912:0:16369:0:(ldlm_lockd.c:1784:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 1/0,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x4809400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00000100:00000001:6.0:1550699265.364913:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699265.364914:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 0 ref 1 fl New:/0/ffffffff rc 0/-1 00010000:00000040:4.0:1550699265.364915:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000001:4.0:1550699265.364915:0:16369:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000040:4.0:1550699265.364915:0:16369:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 4 00010000:00010000:4.0:1550699265.364916:0:16369:0:(ldlm_lock.c:196:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: eval-MDT0000-mdc-ffff881fbc15e000 lock: ffff881accd1dbc0/0xc3285a788f3ca8f8 lrc: 0/0,0 mode: --/PR res: [0x200000407:0x67:0x0].0x0 bits 0x5b rrc: 4 type: IBT flags: 0x4809400000000 nid: local remote: 0x3cb4652f23141799 expref: -99 pid: 2909 timeout: 0 lvb_type: 3 00010000:00000040:4.0:1550699265.364918:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 3 00010000:00000040:4.0:1550699265.364918:0:16369:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 2 00000100:00000001:0.0:1550699265.364918:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699265.364918:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:4.0:1550699265.364919:0:16369:0:(ldlm_lock.c:215:ldlm_lock_put()) kfreed 'lock->l_lvb_data': 216 at ffff8820652371c0. 02000000:00000001:0.0:1550699265.364919:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00010000:00000001:4.0:1550699265.364920:0:16369:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 02000000:00000001:0.0:1550699265.364920:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699265.364921:0:16369:0:(ldlm_lockd.c:1786:ldlm_handle_bl_callback()) Process leaving 00010000:00000010:4.0:1550699265.364921:0:16369:0:(ldlm_lockd.c:2692:ldlm_bl_thread_blwi()) kfreed 'blwi': 176 at ffff881c99bad9c0. 00010000:00000001:4.0:1550699265.364922:0:16369:0:(ldlm_lockd.c:2696:ldlm_bl_thread_blwi()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1550699265.364922:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:c64564e8-c715-5780-d9ff-ec25f72e0153:20277:1619133422898896:10.22.11.101@o2ib:103 00000020:00000001:4.0:1550699265.364923:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.364923:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.364923:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:4.0:1550699265.364924:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:4.0:1550699265.364924:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699265.364924:0:16369:0:(genops.c:1976:obd_stale_export_get()) Process entered 02000000:00000001:0.0:1550699265.364924:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:4.0:1550699265.364925:0:16369:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699265.364925:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699265.364925:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1550699265.364926:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105528bc00. 02000000:00000001:0.0:1550699265.364927:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699265.364929:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7970. 00000400:00000010:0.0:1550699265.364930:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dde28. 00000100:00000200:0.0:1550699265.364932:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898896, portal 18 00000100:00000001:0.0:1550699265.364932:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699265.364933:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182063008192 : -131891646543424 : ffff880b954249c0) 00000100:00000040:0.0:1550699265.364935:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699265.364937:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699265.364938:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.101@o2ib 00000400:00000010:0.0:1550699265.364940:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde820a8. 00000100:00000200:0.0:1550699265.364941:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 328 bytes to portal 17, xid 1619133422898896, offset 0 00000400:00000010:0.0:1550699265.364942:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e69677200 (tot 77059525). 00000400:00000200:0.0:1550699265.364943:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-10.22.11.101@o2ib 00000400:00000200:0.0:1550699265.364947:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib:) -> 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) : PUT 00000800:00000200:0.0:1550699265.364949:0:20277:0:(o2iblnd_cb.c:1500:kiblnd_send()) sending 328 bytes in 1 frags to 12345-10.22.11.101@o2ib 00000800:00000200:0.0:1550699265.364952:0:20277:0:(o2iblnd.c:405:kiblnd_find_peer_locked()) got peer_ni [ffff881f73755540] -> 10.22.11.101@o2ib (2) version: 12 00000800:00000200:0.0:1550699265.364953:0:20277:0:(o2iblnd_cb.c:1381:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (20)++ 00000800:00000200:0.0:1550699265.364954:0:20277:0:(o2iblnd_cb.c:1156:kiblnd_queue_tx_locked()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:0.0:1550699265.364957:0:20277:0:(o2iblnd_cb.c:1387:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:0.0:1550699265.364958:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.364958:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699265.364959:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.2:1550699265.364960:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (21)++ 00000100:00000001:0.0:1550699265.364960:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.364961:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699265.364962:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699265.364962:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1550699265.364963:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699265.364964:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699265.364964:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699265.364965:0:20242:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)++ 00000100:00000001:0.0:1550699265.364965:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.364965:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699265.364966:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699265.364966:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699265.364967:0:20242:0:(o2iblnd_cb.c:74:kiblnd_tx_done()) conn[ffff881f6cc8a000] (23)-- 00000100:00000001:0.0:1550699265.364967:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699265.364969:0:20242:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:15.0:1550699265.364969:0:20243:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000100:00000200:21.0:1550699265.364971:0:20242:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:21.0:1550699265.364974:0:20242:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:21.0:1550699265.364976:0:20242:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 2 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000001:21.0:1550699265.364978:0:20242:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699265.364979:0:20242:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:21.0:1550699265.364979:0:20242:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde820a8 00000400:00000010:21.0:1550699265.364980:0:20242:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde820a8. 00000400:00000010:21.0:1550699265.364981:0:20242:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e69677200 (tot 77059125). 00000800:00000200:21.0:1550699265.364983:0:20242:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000800:00000200:6.2:1550699265.365101:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (20)++ 00000800:00000200:12.0:1550699265.365106:0:20245:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:12.0:1550699265.365109:0:20245:0:(o2iblnd_cb.c:326:kiblnd_handle_rx()) Received d1[1] from 10.22.11.101@o2ib 00000800:00000200:14.0:1550699265.365110:0:20244:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000400:00000200:12.0:1550699265.365112:0:20245:0:(lib-move.c:2412:lnet_parse()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib) <- 10.22.11.101@o2ib : PUT 00000400:00000010:12.0:1550699265.365113:0:20245:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881bfe2f6000 (tot 77059525). 00000400:00000200:12.0:1550699265.365116:0:20245:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.101@o2ib of length 192 into portal 18 MB=0x5c097e0840ed0 00000400:00000200:12.0:1550699265.365118:0:20245:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 12 from 12345-10.22.11.101@o2ib of length 192/192 into md 0x828fea8d [1] + 192 00000100:00000001:12.0:1550699265.365121:0:20245:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:12.0:1550699265.365122:0:20245:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 1 fl Rpc:/0/ffffffff rc 0/-1 00000100:00000040:12.0:1550699265.365126:0:20245:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:12.0:1550699265.365130:0:20245:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:12.0:1550699265.365130:0:20245:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881bfe2f6000 (tot 77059125). 00000800:00000200:12.0:1550699265.365131:0:20245:0:(o2iblnd_cb.c:194:kiblnd_post_rx()) conn[ffff881f6cc8a000] (21)++ 00000100:00000001:0.0:1550699265.365131:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699265.365131:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:12.0:1550699265.365132:0:20245:0:(o2iblnd_cb.c:223:kiblnd_post_rx()) conn[ffff881f6cc8a000] (22)-- 00000400:00000001:0.0:1550699265.365132:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000200:12.0:1550699265.365133:0:20245:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000400:00000001:0.0:1550699265.365133:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699265.365133:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699265.365134:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699265.365137:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/224 e 0 to 0 dl 1550699272 ref 1 fl Rpc:R/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699265.365140:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699265.365141:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7970. 00000400:00000200:0.0:1550699265.365141:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dde28 00000400:00000010:0.0:1550699265.365142:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dde28. 00000100:00000001:0.0:1550699265.365142:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699265.365143:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699265.365144:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699265.365144:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699265.365145:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699265.365146:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1550699265.365147:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff880c65f66c68 time=391 v=1 (1 1 0 1) 00000100:00001000:0.0:1550699265.365148:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff880c65f66bc0 time=90 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699265.365149:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699265.365150:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699265.365151:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699265.365152:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.365153:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699265.365153:0:20277:0:(client.c:2708:ptlrpc_free_committed()) eval-MDT0000-mdc-ffff881fbc15e000: skip recheck: last_committed 4294979516 00000100:00000001:0.0:1550699265.365154:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699265.365154:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699265.365155:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/192 e 0 to 0 dl 1550699272 ref 1 fl Rpc:R/0/0 rc 0/0 00000100:00000001:0.0:1550699265.365158:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699265.365158:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699265.365159:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699265.365160:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/192 e 0 to 0 dl 1550699272 ref 1 fl Interpret:R/0/0 rc 0/0 00000100:00100000:0.0:1550699265.365162:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:c64564e8-c715-5780-d9ff-ec25f72e0153:20277:1619133422898896:10.22.11.101@o2ib:103 00000100:00000001:0.0:1550699265.365163:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699265.365164:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699265.365165:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b954249c0 x1619133422898896/t0(0) o103->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:17/18 lens 328/192 e 0 to 0 dl 1550699272 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:0.0:1550699265.365167:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699265.365168:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699265.365168:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105528bc00. 02000000:00000001:0.0:1550699265.365169:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699265.365169:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699265.365170:0:20277:0:(genops.c:1228:class_import_put()) import ffff880c65f66800 refcount=22 obd=eval-MDT0000-mdc-ffff881fbc15e000 00000020:00000001:0.0:1550699265.365171:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699265.365171:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at ffff8810552b5400. 02000000:00000001:0.0:1550699265.365172:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699265.365172:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699265.365173:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b954249c0. 00000100:00000001:0.0:1550699265.365174:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699265.365174:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699265.365174:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699265.365175:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699265.365176:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.365176:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699265.365177:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699265.365177:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699265.365178:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.471543:0:2909:0:(llite_lib.c:2000:ll_read_inode2()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00000001:13.0:1550699265.471545:0:2909:0:(llite_lib.c:1426:ll_clear_inode()) Process entered 00000080:00200000:13.0:1550699265.471546:0:2909:0:(llite_lib.c:1429:ll_clear_inode()) VFS Op:inode=[0x200000407:0x67:0x0](ffff881ffaef3788) 00000080:00000001:13.0:1550699265.471548:0:2909:0:(obd_class.h:1318:md_null_inode()) Process entered 00800000:00000001:13.0:1550699265.471549:0:2909:0:(lmv_obd.c:1499:lmv_null_inode()) Process entered 00800000:00000002:13.0:1550699265.471550:0:2909:0:(lmv_obd.c:1501:lmv_null_inode()) CBDATA for [0x200000407:0x67:0x0] 00800000:00000001:13.0:1550699265.471550:0:2909:0:(obd_class.h:1318:md_null_inode()) Process entered 00000002:00000001:13.0:1550699265.471551:0:2909:0:(mdc_locks.c:174:mdc_null_inode()) Process entered 00010000:00000040:13.0:1550699265.471552:0:2909:0:(ldlm_resource.c:1486:ldlm_resource_getref()) getref res: ffff882065262bc0 count: 3 00010000:00000001:13.0:1550699265.471553:0:2909:0:(ldlm_resource.c:1421:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:13.0:1550699265.471553:0:2909:0:(ldlm_resource.c:1525:ldlm_resource_putref()) putref res: ffff882065262bc0 count: 2 00000002:00000001:13.0:1550699265.471554:0:2909:0:(mdc_locks.c:189:mdc_null_inode()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:13.0:1550699265.471555:0:2909:0:(obd_class.h:1322:md_null_inode()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:13.0:1550699265.471555:0:2909:0:(lmv_obd.c:1514:lmv_null_inode()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.471556:0:2909:0:(obd_class.h:1322:md_null_inode()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.471557:0:2909:0:(xattr_cache.c:291:ll_xattr_cache_destroy()) Process entered 00000080:00000001:13.0:1550699265.471559:0:2909:0:(xattr_cache.c:273:ll_xattr_cache_destroy_locked()) Process entered 00000080:00000001:13.0:1550699265.471559:0:2909:0:(xattr_cache.c:276:ll_xattr_cache_destroy_locked()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.471560:0:2909:0:(xattr_cache.c:297:ll_xattr_cache_destroy()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.471561:0:2909:0:(llite_lib.c:1480:ll_clear_inode()) Process leaving 00000080:00000010:13.0:1550699265.471562:0:2909:0:(super25.c:76:ll_destroy_inode()) slab-freed '(ptr)': 1096 at ffff881ffaef3700. 00000080:00000001:13.0:1550699265.471563:0:2909:0:(namei.c:154:ll_iget()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00020000:13.0:1550699265.471564:0:2909:0:(llite_lib.c:2328:ll_prep_inode()) new_inode -fatal: rc -22 00000080:00000001:13.0:1550699265.542188:0:2909:0:(llite_lib.c:2329:ll_prep_inode()) Process leaving via out (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000080:00000001:13.0:1550699265.542189:0:2909:0:(obd_class.h:1485:md_free_lustre_md()) Process entered 00800000:00000001:13.0:1550699265.542190:0:2909:0:(lmv_obd.c:2921:lmv_free_lustre_md()) Process entered 00800000:00000001:13.0:1550699265.542191:0:2909:0:(obd_class.h:1485:md_free_lustre_md()) Process entered 00000002:00000001:13.0:1550699265.542192:0:2909:0:(mdc_request.c:549:mdc_free_lustre_md()) Process entered 00000002:00000001:13.0:1550699265.542192:0:2909:0:(mdc_request.c:550:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:13.0:1550699265.542193:0:2909:0:(obd_class.h:1488:md_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:13.0:1550699265.542193:0:2909:0:(lmv_obd.c:2929:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.542194:0:2909:0:(obd_class.h:1488:md_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699265.542194:0:2909:0:(namei.c:481:ll_lookup_it_finish()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00000001:13.0:1550699265.542196:0:2909:0:(dcache.c:221:ll_intent_release()) Process entered 00000080:00000040:13.0:1550699265.542196:0:2909:0:(dcache.c:223:ll_intent_release()) intent ffff881b13378b40 released 00000080:00010000:13.0:1550699265.542197:0:2909:0:(dcache.c:201:ll_intent_drop_lock()) releasing lock with cookie 0xc3285a788f3ca2b5 from it ffff881b13378b40 00010000:00000001:13.0:1550699265.542198:0:2909:0:(ldlm_lock.c:585:__ldlm_handle2lock()) Process entered 00000020:00000001:13.0:1550699265.542198:0:2909:0:(lustre_handles.c:156:class_handle2object()) Process entered 00000020:00000001:13.0:1550699265.542199:0:2909:0:(lustre_handles.c:179:class_handle2object()) Process leaving (rc=18446612229488396096 : -131844221155520 : ffff8816a0084740) 00010000:00000001:13.0:1550699265.542200:0:2909:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=18446612229488396096 : -131844221155520 : ffff8816a0084740) 00010000:00000001:13.0:1550699265.542201:0:2909:0:(ldlm_lock.c:824:ldlm_lock_decref_internal()) Process entered 00010000:00010000:13.0:1550699265.542201:0:2909:0:(ldlm_lock.c:797:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: ffff8816a0084740/0xc3285a788f3ca2b5 lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23140b59 expref: -99 pid: 2054 timeout: 0 lvb_type: 3 00010000:00000001:13.0:1550699265.542203:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.542203:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00010000:13.0:1550699265.542204:0:2909:0:(ldlm_lock.c:870:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: ffff8816a0084740/0xc3285a788f3ca2b5 lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x3cb4652f23140b59 expref: -99 pid: 2054 timeout: 0 lvb_type: 3 00010000:00000001:13.0:1550699265.542205:0:2909:0:(ldlm_lock.c:299:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:13.0:1550699265.542206:0:2909:0:(ldlm_lock.c:303:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:13.0:1550699265.542207:0:2909:0:(ldlm_lock.c:891:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:13.0:1550699265.542207:0:2909:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:13.0:1550699265.542208:0:2909:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00000080:00000001:13.0:1550699265.542208:0:2909:0:(dcache.c:234:ll_intent_release()) Process leaving 00000080:00000001:13.0:1550699265.542209:0:2909:0:(namei.c:643:ll_lookup_it()) Process leaving via out (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000080:00000010:13.0:1550699265.542210:0:2909:0:(llite_lib.c:2514:ll_finish_md_op_data()) kfreed 'op_data': 320 at ffff881ffc661800. 00000100:00000001:13.0:1550699265.542211:0:2909:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:13.0:1550699265.542212:0:2909:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881709b4ecc0 x1619133422898880/t0(0) o101->eval-MDT0000-mdc-ffff881fbc15e000@10.22.11.101@o2ib:12/10 lens 696/752 e 0 to 0 dl 1550699272 ref 1 fl Complete:R/0/0 rc 0/0 00000100:00000001:13.0:1550699265.542215:0:2909:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:13.0:1550699265.542215:0:2909:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:13.0:1550699265.542216:0:2909:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 65536 at ffff882069da0000. 02000000:00000001:13.0:1550699265.542219:0:2909:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:13.0:1550699265.542220:0:2909:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:13.0:1550699265.542221:0:2909:0:(genops.c:1228:class_import_put()) import ffff880c65f66800 refcount=21 obd=eval-MDT0000-mdc-ffff881fbc15e000 00000020:00000001:13.0:1550699265.542221:0:2909:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:13.0:1550699265.542222:0:2909:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at ffff88203fe3f800. 02000000:00000001:13.0:1550699265.542223:0:2909:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:13.0:1550699265.542224:0:2909:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:13.0:1550699265.542224:0:2909:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881709b4ecc0. 00000100:00000001:13.0:1550699265.542225:0:2909:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:13.0:1550699265.542226:0:2909:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:13.0:1550699265.542226:0:2909:0:(dcache.c:221:ll_intent_release()) Process entered 00000080:00000040:13.0:1550699265.542227:0:2909:0:(dcache.c:223:ll_intent_release()) intent ffff881b13378b40 released 00000080:00000001:13.0:1550699265.542227:0:2909:0:(dcache.c:234:ll_intent_release()) Process leaving 00000080:00000010:13.0:1550699265.542227:0:2909:0:(namei.c:900:ll_lookup_nd()) kfreed 'it': 72 at ffff881b13378b40. 00000080:00000001:13.0:1550699265.542228:0:2909:0:(namei.c:906:ll_lookup_nd()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00200000:13.0:1550699265.542241:0:2909:0:(xattr26.c:537:ll_getxattr()) VFS Op:inode=[0x200000406:0x3:0x0](ffff880900bddc08), xattr security.capability 00000080:00000001:13.0:1550699265.542243:0:2909:0:(xattr26.c:336:ll_getxattr_common()) Process entered 00000080:00200000:13.0:1550699265.542243:0:2909:0:(xattr26.c:339:ll_getxattr_common()) VFS Op:inode=[0x200000406:0x3:0x0](ffff880900bddc08) 00000080:00000001:13.0:1550699265.542245:0:2909:0:(xattr_cache.c:512:ll_xattr_cache_get()) Process entered 00000080:00000001:13.0:1550699265.542246:0:2909:0:(xattr_cache.c:107:ll_xattr_cache_find()) Process entered 00000080:00000001:13.0:1550699265.542246:0:2909:0:(xattr_cache.c:121:ll_xattr_cache_find()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000080:00000001:13.0:1550699265.542247:0:2909:0:(xattr_cache.c:547:ll_xattr_cache_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000080:00000001:13.0:1550699265.542248:0:2909:0:(xattr_cache.c:551:ll_xattr_cache_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000080:00000001:13.0:1550699265.542249:0:2909:0:(xattr26.c:392:ll_getxattr_common()) Process leaving via out_xattr (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000100:00000001:13.0:1550699265.542250:0:2909:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:13.0:1550699265.542251:0:2909:0:(client.c:2519:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:4.1F:1550699265.543360:0:0:0:(ldlm_lock.c:431:lock_handle_free()) slab-freed 'lock': 504 at ffff881accd1dbc0. 00000080:00000001:13.0:1550699267.664765:0:2910:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699267.664768:0:2910:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699267.664770:0:2910:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.664973:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.664974:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.664976:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.665067:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.665069:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699268.665070:0:2911:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699269.210366:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699269.210367:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699269.210368:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699269.210368:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0F:1550699269.210368:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699269.210369:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699269.210369:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699269.210370:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699269.210370:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:3.0:1550699269.210370:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699269.210371:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699269.210371:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699269.210371:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699269.210372:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699269.210372:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699269.210372:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699269.210375:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699269.210375:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699269.210376:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699269.210376:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210366:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699275.210366:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699275.210367:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699275.210367:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00000020:00000001:3.0:1550699275.210367:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699275.210368:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699275.210368:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699275.210368:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210369:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699275.210369:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699275.210369:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699275.210369:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210370:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210370:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210371:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699275.210371:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699275.210372:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210373:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699275.210373:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210374:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699275.210374:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210375:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699275.210375:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699275.210375:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699275.210376:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699275.210376:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699275.210377:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210377:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699275.210377:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210378:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699275.210379:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699275.210382:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699275.210382:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699275.210383:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699275.210383:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210364:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699279.210364:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210365:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699279.210365:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.210365:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699279.210365:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210366:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:3.0:1550699279.210366:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699279.210366:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210367:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699279.210367:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210368:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699279.210368:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699279.210369:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.210369:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699279.210370:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.210372:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699279.210372:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.210372:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699279.210373:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927297:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) d1c38ef3-572c-8f0d-4d25-216013f8ad1d->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.927299:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927301:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881048b336c0. 00000020:00000040:0.0:1550699279.927302:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d10ca2000 refcount=4 obd=MGC10.22.11.101@o2ib 00000100:00000001:0.0:1550699279.927303:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927304:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927304:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927306:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880f173c1680. 00000100:00000001:0.0:1550699279.927307:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927309:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging d1c38ef3-572c-8f0d-4d25-216013f8ad1d->MGS req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.927312:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927313:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927313:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927315:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881048b336c0] to pc [ptlrpcd_00_10:10] req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927319:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0F:1550699279.927320:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0F:1550699279.927320:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927320:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) c64564e8-c715-5780-d9ff-ec25f72e0153->eval-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.927321:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927321:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881067062cc0. 00000100:00000001:5.0:1550699279.927322:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927322:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000040:0.0:1550699279.927322:0:20292:0:(genops.c:1214:class_import_get()) import ffff880ed84a6000 refcount=5 obd=eval-OST0000-osc-ffff881fbc15e000 00000100:00000001:0.0:1550699279.927323:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927323:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927323:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.927324:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927324:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927324:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881043316e80. 00000100:00000001:2.0:1550699279.927325:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.927325:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927326:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927326:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging c64564e8-c715-5780-d9ff-ec25f72e0153->eval-OST0000_UUID req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927328:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.927328:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927328:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 02000000:00000001:5.0:1550699279.927329:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.927329:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927329:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.927330:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927330:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881067062cc0] to pc [ptlrpcd_00_11:11] req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:5.0:1550699279.927331:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:d1c38ef3-572c-8f0d-4d25-216013f8ad1d:20278:1619133422898912:10.22.11.101@o2ib:400 00000100:00000001:5.0:1550699279.927332:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.927333:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.927333:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927333:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.927334:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.927334:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927334:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 9a459f71-0663-2cea-02a8-b12d5b8ef0d1->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000010:5.0:1550699279.927335:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000100:00000001:2.0:1550699279.927335:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927335:0:20279:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.927335:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927335:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880680403080. 02000000:00000001:5.0:1550699279.927336:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.927336:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817d583e000 refcount=4 obd=MGC192.168.0.6@tcp 00000100:00000001:0.0:1550699279.927336:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927336:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:5.0:1550699279.927337:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754b50. 00000100:00000040:2.0:1550699279.927337:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.927337:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927337:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88106329f380. 00000400:00000010:5.0:1550699279.927338:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde829a8. 00000100:00000001:0.0:1550699279.927338:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.927339:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898912, portal 25 00000100:00000040:0.0:1550699279.927339:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 9a459f71-0663-2cea-02a8-b12d5b8ef0d1->MGS req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927340:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.927340:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202253399744 : -131871456151872 : ffff881048b336c0) 00000100:00000001:2.0:1550699279.927341:0:20279:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.927341:0:20279:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927341:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927341:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:5.0:1550699279.927342:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.927342:0:20279:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.927342:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927343:0:20279:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927343:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880680403080] to pc [ptlrpcd_00_00:0] req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927344:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00100000:2.0:1550699279.927344:0:20279:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:c64564e8-c715-5780-d9ff-ec25f72e0153:20279:1619133422898928:10.22.11.101@o2ib:400 00000100:00000040:5.0:1550699279.927345:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.101@o2ib 00000100:00000001:2.0:1550699279.927345:0:20279:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:5.0:1550699279.927346:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82ca8. 02000000:00000001:2.0:1550699279.927346:0:20279:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.927346:0:20279:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927346:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927346:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:5.0:1550699279.927347:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1619133422898912, offset 0 00000100:00000001:4.0:1550699279.927347:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:2.0:1550699279.927347:0:20279:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:5.0:1550699279.927348:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03be000 (tot 77059525). 00000100:00000001:4.0:1550699279.927348:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927348:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.927348:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927348:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927348:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927348:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880680403380. 00000020:00000040:0.0:1550699279.927348:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e9c36b800 refcount=4 obd=wombat-MDT0000-mdc-ffff881ff6e9b800 00000400:00000200:5.0:1550699279.927349:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-10.22.11.101@o2ib 00000100:00000001:3.0:1550699279.927349:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927349:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1550699279.927349:0:20279:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105529fa00. 02000000:00000001:2.0:1550699279.927349:0:20279:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927349:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927349:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:4.0:1550699279.927350:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.927350:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927350:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88106366b9c0. 00000400:00000010:2.0:1550699279.927351:0:20279:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754bb0. 00000100:00000001:0.0:1550699279.927351:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.927352:0:20279:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dda28. 00000100:00000040:0.0:1550699279.927352:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-MDT0000_UUID req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.927353:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib:) -> 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) : PUT 00000100:00000001:4.0:1550699279.927353:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927353:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.927353:0:20279:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898928, portal 4 02000000:00000001:4.0:1550699279.927354:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1550699279.927354:0:20279:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000200:5.0:1550699279.927355:0:20278:0:(o2iblnd_cb.c:1500:kiblnd_send()) sending 224 bytes in 1 frags to 12345-10.22.11.101@o2ib 02000000:00000001:4.0:1550699279.927355:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927355:0:20279:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202762153152 : -131870947398464 : ffff881067062cc0) 00000100:00100000:4.0:1550699279.927356:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:9a459f71-0663-2cea-02a8-b12d5b8ef0d1:20268:1619133422898944:192.168.0.6@tcp:400 00000020:00000001:0.0:1550699279.927356:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:5.0:1550699279.927357:0:20278:0:(o2iblnd.c:405:kiblnd_find_peer_locked()) got peer_ni [ffff881f73755540] -> 10.22.11.101@o2ib (2) version: 12 00000100:00000001:4.0:1550699279.927357:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:2.0:1550699279.927357:0:20279:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.927357:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927357:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.927358:0:20278:0:(o2iblnd_cb.c:1381:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (20)++ 02000000:00000001:4.0:1550699279.927358:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:0.0:1550699279.927358:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880680403380] to pc [ptlrpcd_00_01:1] req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.927359:0:20278:0:(o2iblnd_cb.c:1156:kiblnd_queue_tx_locked()) conn[ffff881f6cc8a000] (21)++ 00000100:00000001:2.0:1550699279.927359:0:20279:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:5.0:1550699279.927360:0:20278:0:(o2iblnd_cb.c:1387:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000040:2.0:1550699279.927360:0:20279:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-10.22.11.101@o2ib 00000100:00000001:5.0:1550699279.927361:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927361:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927361:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:2.0:1550699279.927361:0:20279:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd328. 00000100:00000001:0.0:1550699279.927361:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927361:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:5.0:1550699279.927362:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.927362:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927362:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.927362:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:2.0:1550699279.927362:0:20279:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422898928, offset 0 00000100:00000001:0.0:1550699279.927362:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:5.0:1550699279.927363:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927363:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:2.0:1550699279.927363:0:20279:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88105529f200 (tot 77059925). 00000100:00000010:0.0:1550699279.927363:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880680403c80. 00000020:00000040:0.0:1550699279.927363:0:20292:0:(genops.c:1214:class_import_get()) import ffff881af248a800 refcount=4 obd=wombat-MDT0001-mdc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927363:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:5.0:1550699279.927364:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:4.0:1550699279.927364:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683600. 02000000:00000001:4.0:1550699279.927364:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.927364:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.927364:0:20279:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-10.22.11.101@o2ib 02000000:00000001:0.0:1550699279.927364:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927364:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927365:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.927365:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 02000000:00000010:0.0:1550699279.927365:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e18c0. 00000100:00000001:0.0:1550699279.927365:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927366:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.927366:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:4.0:1550699279.927366:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc730. 00000100:00000040:0.0:1550699279.927366:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-MDT0001_UUID req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927367:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927367:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927367:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd7a8. 00000100:00000001:5.0:1550699279.927368:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.927368:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927368:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.927368:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898944, portal 25 00000100:00000001:3.0:1550699279.927368:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000200:2.0:1550699279.927368:0:20279:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib:) -> 10.22.11.101@o2ib(10.22.11.101@o2ib:10.22.11.101@o2ib) : PUT 00000020:00000001:0.0:1550699279.927368:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927368:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.927369:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927369:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.927369:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160235712640 : -131913473838976 : ffff880680403080) 00000100:00000001:3.0:1550699279.927369:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927369:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.927369:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927370:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.927370:0:20279:0:(o2iblnd_cb.c:1500:kiblnd_send()) sending 224 bytes in 1 frags to 12345-10.22.11.101@o2ib 00000100:00000040:0.0:1550699279.927370:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880680403c80] to pc [ptlrpcd_00_02:2] req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.927371:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.927372:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422898960:192.168.0.6@tcp:400 00000100:00000001:4.0:1550699279.927373:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.927373:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:2.0:1550699279.927373:0:20279:0:(o2iblnd.c:405:kiblnd_find_peer_locked()) got peer_ni [ffff881f73755540] -> 10.22.11.101@o2ib (2) version: 12 00000100:00000001:0.0:1550699279.927373:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927374:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927374:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:4.0:1550699279.927374:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.6@tcp 00000800:00000200:2.0:1550699279.927374:0:20279:0:(o2iblnd_cb.c:1381:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:2.0:1550699279.927374:0:20279:0:(o2iblnd_cb.c:1156:kiblnd_queue_tx_locked()) conn[ffff881f6cc8a000] (22)++ 00000100:00000040:0.0:1550699279.927374:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:7.0:1550699279.927375:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:4.0:1550699279.927375:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd228. 00000100:00000200:4.0:1550699279.927375:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1619133422898944, offset 0 02000000:00000001:3.0:1550699279.927375:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1550699279.927375:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.927375:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927375:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e6b993c80. 00000800:00000200:6.2:1550699279.927376:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (23)++ 02000000:00000001:3.0:1550699279.927376:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927376:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:2.0:1550699279.927376:0:20279:0:(o2iblnd_cb.c:1387:kiblnd_launch_tx()) conn[ffff881f6cc8a000] (23)-- 00000020:00000040:0.0:1550699279.927376:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c9be31800 refcount=5 obd=wombat-OST0000-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927376:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:7.0:1550699279.927377:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.927377:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dd7683c00 (tot 77060325). 00000100:00000001:2.0:1550699279.927377:0:20279:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927377:0:20279:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.927377:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927377:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1550699279.927377:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927377:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.927378:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.6@tcp 02000000:00000010:3.0:1550699279.927378:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447d6400. 00000100:00000001:2.0:1550699279.927378:0:20279:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927378:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927379:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927379:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927379:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8480. 00000100:00000001:7.0:1550699279.927380:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.927380:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927380:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.927380:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927381:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:4.0:1550699279.927381:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.6@tcp(192.168.0.6@tcp:192.168.0.6@tcp) : PUT 00000400:00000010:3.0:1550699279.927381:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcc10. 00000100:00000001:2.0:1550699279.927381:0:20279:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.927381:0:20279:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000040:0.0:1550699279.927381:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0000_UUID req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:15.0:1550699279.927382:0:20243:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (23)++ 02000000:00000001:7.0:1550699279.927382:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.927382:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4d28. 00000100:00000001:2.0:1550699279.927382:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927382:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00100000:7.0:1550699279.927383:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422898976:192.168.8.6@tcp:400 00000800:00000200:4.0:1550699279.927383:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.6@tcp 00000100:00000200:3.0:1550699279.927383:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898960, portal 10 00000100:00000001:2.0:1550699279.927383:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927383:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927383:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927383:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927383:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927384:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1550699279.927384:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.927384:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160235713408 : -131913473838208 : ffff880680403380) 00000100:00000001:2.0:1550699279.927384:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927384:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927384:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927384:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e6b993c80] to pc [ptlrpcd_00_03:3] req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:15.0:1550699279.927385:0:20243:0:(o2iblnd_cb.c:74:kiblnd_tx_done()) conn[ffff881f6cc8a000] (24)-- 02000000:00000001:7.0:1550699279.927385:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.927385:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:4.0:1550699279.927385:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa7c0 (tot 77060557). 00000100:00000001:2.0:1550699279.927385:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699279.927386:0:20242:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (23)-- 00000100:00000001:15.0:1550699279.927386:0:20243:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:7.0:1550699279.927386:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:4.0:1550699279.927386:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820650e4d80] -> 12345-192.168.0.6@tcp (5) 00000100:00000040:3.0:1550699279.927386:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:15.0:1550699279.927387:0:20243:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:7.0:1550699279.927387:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11800. 00000100:00000001:0.0:1550699279.927387:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927388:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927388:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:1.0:1550699279.927388:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927388:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:7.0:1550699279.927389:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b79d0. 00000800:00000200:4.0:1550699279.927389:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.6@tcp ip 192.168.0.6:988 00000100:00000001:1.0:1550699279.927389:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927389:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.927389:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927389:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e6b993980. 00000020:00000040:0.0:1550699279.927389:0:20292:0:(genops.c:1214:class_import_get()) import ffff881635993000 refcount=5 obd=wombat-OST0001-osc-ffff881ff6e9b800 00000800:00000200:6.2:1550699279.927390:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (22)++ 00000800:00000200:4.0:1550699279.927390:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa7c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:3.0:1550699279.927390:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.6@tcp 00000400:00000010:3.0:1550699279.927390:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ba8. 00000100:00000001:0.0:1550699279.927390:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927390:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:15.0:1550699279.927391:0:20243:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.927391:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.927391:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927391:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8380. 00000100:00000040:15.0:1550699279.927392:0:20243:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927392:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927393:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927393:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0001_UUID req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927394:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.927394:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927394:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:15.0:1550699279.927395:0:20243:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:15.0:1550699279.927395:0:20243:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:14.0:1550699279.927395:0:20244:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (23)++ 00000100:00000001:4.0:1550699279.927395:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927395:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927395:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927395:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:15.0:1550699279.927396:0:20243:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82ca8 00000100:00000001:4.0:1550699279.927396:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1550699279.927396:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.927396:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927396:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927396:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e6b993980] to pc [ptlrpcd_00_04:4] req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:15.0:1550699279.927397:0:20243:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82ca8. 00000100:00000001:4.0:1550699279.927397:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927397:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:1.0:1550699279.927397:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422898992:192.168.0.7@tcp:400 00000400:00000010:15.0:1550699279.927398:0:20243:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03be000 (tot 77060157). 00000800:00000200:14.0:1550699279.927398:0:20244:0:(o2iblnd_cb.c:74:kiblnd_tx_done()) conn[ffff881f6cc8a000] (24)-- 00000400:00000010:7.0:1550699279.927398:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d44a8. 00000100:00000001:4.0:1550699279.927398:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927398:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1550699279.927398:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1619133422898960, offset 0 00000800:00000200:15.0:1550699279.927399:0:20243:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (23)-- 00000100:00000200:7.0:1550699279.927399:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898976, portal 10 00000100:00000001:4.0:1550699279.927399:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927399:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.927399:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447d6000 (tot 77060557). 00000100:00000001:1.0:1550699279.927399:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:15.0:1550699279.927400:0:20243:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:14.0:1550699279.927400:0:20244:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:7.0:1550699279.927400:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.927400:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160235715712 : -131913473835904 : ffff880680403c80) 00000100:00000001:4.0:1550699279.927400:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927400:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927400:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927400:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1550699279.927400:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927400:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927401:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927401:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1550699279.927401:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.927401:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0002_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:14.0:1550699279.927402:0:20244:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0F:1550699279.927402:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:7.0:1550699279.927402:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927402:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927402:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:1.0:1550699279.927402:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104418da00. 00000100:00000001:0.0:1550699279.927402:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927402:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e6b993380. 00000100:00000040:2.0:1550699279.927403:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:1.0:1550699279.927403:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.927403:0:20292:0:(genops.c:1214:class_import_get()) import ffff88206526c000 refcount=5 obd=wombat-OST0002-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927403:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:9.0:1550699279.927404:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927404:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7910. 02000000:00000001:0.0:1550699279.927404:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927404:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699279.927405:0:20244:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:0.0:1550699279.927405:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8e80. 00000100:00000040:14.0:1550699279.927406:0:20244:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927406:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927406:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927406:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.927406:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927406:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927407:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:2.0:1550699279.927407:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.927407:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927407:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0002_UUID req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.927408:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.6@tcp 00000100:00100000:2.0:1550699279.927408:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899008:192.168.0.7@tcp:400 00000100:00000001:14.0:1550699279.927409:0:20244:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927409:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4aa8. 00000100:00000001:2.0:1550699279.927409:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.927409:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:0.0:1550699279.927409:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927409:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927409:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:14.0:1550699279.927410:0:20244:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:14.0:1550699279.927410:0:20244:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd328 02000000:00000001:2.0:1550699279.927410:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927410:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e6b993380] to pc [ptlrpcd_00_05:5] req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:14.0:1550699279.927411:0:20244:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd328. 02000000:00000001:2.0:1550699279.927411:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.927412:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410000. 02000000:00000001:2.0:1550699279.927412:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:14.0:1550699279.927413:0:20244:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88105529f200 (tot 77060157). 00000400:00000200:3.0:1550699279.927413:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.6@tcp 00000400:00000010:2.0:1550699279.927413:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697542b0. 00000100:00000001:0.0:1550699279.927413:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927413:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0003_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:14.0:1550699279.927414:0:20244:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000100:00000001:9.0:1550699279.927414:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927414:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:7.0:1550699279.927414:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1619133422898976, offset 0 00000400:00000010:2.0:1550699279.927414:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dde28. 00000400:00000010:1.0:1550699279.927414:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4328. 00000100:00000001:0.0:1550699279.927414:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:9.0:1550699279.927415:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:7.0:1550699279.927415:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11e00 (tot 77060557). 00000100:00000200:1.0:1550699279.927415:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422898992, portal 4 00000100:00000010:0.0:1550699279.927415:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e6b993680. 00000020:00000040:0.0:1550699279.927415:0:20292:0:(genops.c:1214:class_import_get()) import ffff882066899000 refcount=5 obd=wombat-OST0003-osc-ffff881ff6e9b800 00000400:00000200:7.0:1550699279.927416:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.6@tcp 00000400:00000200:3.0:1550699279.927416:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.6@tcp(192.168.0.6@tcp:192.168.0.6@tcp) : PUT 00000100:00000200:2.0:1550699279.927416:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899008, portal 4 00000100:00000001:1.0:1550699279.927416:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.927416:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927416:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927416:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.927417:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927417:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.927417:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194248964480 : -131879460587136 : ffff880e6b993980) 00000100:00000001:1.0:1550699279.927417:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194248965248 : -131879460586368 : ffff880e6b993c80) 02000000:00000010:0.0:1550699279.927417:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8080. 00000800:00000200:3.0:1550699279.927418:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.6@tcp 00000100:00000001:0.0:1550699279.927418:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927418:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0003_UUID req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:3.0:1550699279.927419:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97aac0 (tot 77060789). 00000100:00000040:2.0:1550699279.927419:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:1.0:1550699279.927419:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927420:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000200:7.0:1550699279.927420:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.6@tcp(192.168.8.6@tcp:192.168.8.6@tcp) : PUT 00000020:00000001:0.0:1550699279.927420:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:16.0F:1550699279.927421:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.927421:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927421:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000200:3.0:1550699279.927421:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820650e4d80] -> 12345-192.168.0.6@tcp (5) 00000100:00000001:2.0:1550699279.927421:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.927421:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927421:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927422:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.927422:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000400:00000010:2.0:1550699279.927422:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82a28. 00000100:00000001:1.0:1550699279.927422:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.927422:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e6b993680] to pc [ptlrpcd_00_06:6] req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:9.0:1550699279.927423:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899024:192.168.0.7@tcp:400 00000800:00000200:3.0:1550699279.927423:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.6@tcp ip 192.168.0.6:988 00000100:00000200:2.0:1550699279.927423:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899008, offset 0 00000100:00000040:1.0:1550699279.927423:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000800:00000001:16.0:1550699279.927424:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:9.0:1550699279.927424:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:3.0:1550699279.927424:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97aac0 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:2.0:1550699279.927424:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410c00 (tot 77061189). 00000400:00000010:1.0:1550699279.927424:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4128. 00000800:00000010:16.0:1550699279.927425:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa7c0 (tot 77060957). 02000000:00000001:9.0:1550699279.927425:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:2.0:1550699279.927425:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000100:00000200:1.0:1550699279.927425:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422898992, offset 0 00000100:00000001:10.0F:1550699279.927426:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:9.0:1550699279.927426:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927426:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.927426:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927426:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.927426:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104418d600 (tot 77061357). 00000100:00000001:0.0:1550699279.927426:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927426:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0004_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1550699279.927427:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.927427:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000100:00000001:0.0:1550699279.927427:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927427:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88104cbe20c0. 00000100:00000001:16.0:1550699279.927428:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:10.0:1550699279.927428:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000010:9.0:1550699279.927428:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881047c07200. 00000100:00000001:8.0F:1550699279.927428:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927428:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927428:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1550699279.927428:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 00000020:00000040:0.0:1550699279.927428:0:20292:0:(genops.c:1214:class_import_get()) import ffff881daba60000 refcount=5 obd=wombat-OST0004-osc-ffff881ff6e9b800 00000100:00000001:10.0:1550699279.927429:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:9.0:1550699279.927429:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.927429:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.6@tcp 00000100:00000001:0.0:1550699279.927429:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927429:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:16.0:1550699279.927430:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927430:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:7.0:1550699279.927430:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104315d4c0 (tot 77061589). 00000100:00000001:3.0:1550699279.927430:0:20269:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.927430:0:20269:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000800:00000200:2.0:1550699279.927430:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 02000000:00000001:0.0:1550699279.927430:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927430:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037aa80. 00000100:00000040:10.0:1550699279.927431:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927431:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927431:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927431:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1550699279.927431:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829780 (tot 77061821). 00000100:00000001:0.0:1550699279.927431:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927432:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927432:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.927432:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1702c0] -> 12345-192.168.8.6@tcp (5) 00000400:00000200:1.0:1550699279.927432:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 00000100:00000040:0.0:1550699279.927432:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0004_UUID req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927433:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.927433:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000020:00000001:0.0:1550699279.927433:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.927434:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:9.0:1550699279.927434:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7310. 00000800:00000200:7.0:1550699279.927434:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.6@tcp ip 192.168.8.6:988 00000100:00000001:3.0:1550699279.927434:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927434:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927434:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.927434:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000800:00000200:1.0:1550699279.927434:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 00000020:00000001:0.0:1550699279.927434:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927434:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.927435:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927435:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:7.0:1550699279.927435:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104315d4c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:3.0:1550699279.927435:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1550699279.927435:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050256080 (tot 77062053). 00000100:00000040:0.0:1550699279.927435:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88104cbe20c0] to pc [ptlrpcd_00_07:7] req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927436:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.927436:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829780 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:10.0:1550699279.927437:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.927437:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927437:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927437:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000100:00000001:16.0:1550699279.927438:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927438:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00100000:10.0:1550699279.927438:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899040:192.168.0.7@tcp:400 00000100:00000001:7.0:1550699279.927438:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.927438:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927438:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.927438:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927438:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0005_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.927439:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd228 00000100:00000001:8.0:1550699279.927439:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927439:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927439:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927439:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927439:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927439:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000100:00000001:0.0:1550699279.927439:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:16.0:1550699279.927440:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd228. 00000100:00000001:10.0:1550699279.927440:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:8.0:1550699279.927440:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699279.927440:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927440:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927440:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1550699279.927440:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050256080 type 1, nob 320 niov 2 nkiov 0 00000100:00000010:0.0:1550699279.927440:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88104cbe23c0. 00000020:00000040:0.0:1550699279.927440:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d591ae800 refcount=5 obd=wombat-OST0005-osc-ffff881ff6e9b800 00000400:00000010:16.0:1550699279.927441:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dd7683c00 (tot 77061653). 02000000:00000001:10.0:1550699279.927441:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.927441:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927441:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.927441:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.927441:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:1.0:1550699279.927441:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927441:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927441:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927441:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.927442:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:10.0:1550699279.927442:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:9.0:1550699279.927442:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55828. 00000100:00000040:8.0:1550699279.927442:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.927442:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:7.0:1550699279.927442:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927442:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927442:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000010:0.0:1550699279.927442:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037ac80. 00000100:00000001:0.0:1550699279.927442:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:9.0:1550699279.927443:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899024, portal 4 00000100:00000001:7.0:1550699279.927443:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927443:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927443:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927443:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927443:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927443:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927443:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0005_UUID req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:10.0:1550699279.927444:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59dc00. 00000100:00000001:9.0:1550699279.927444:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.927444:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927444:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:5.0:1550699279.927444:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1550699279.927444:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927444:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927444:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927444:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:10.0:1550699279.927445:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927445:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194248962944 : -131879460588672 : ffff880e6b993380) 00000100:00000001:7.0:1550699279.927445:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927445:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927445:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:5.0:1550699279.927445:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:2.0:1550699279.927445:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927445:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927445:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1550699279.927445:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000020:00000001:0.0:1550699279.927445:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927445:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:16.0:1550699279.927446:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.927446:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:10.0:1550699279.927446:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b70d0. 00000100:00000040:9.0:1550699279.927446:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:5.0:1550699279.927446:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829780 (tot 77061421). 00000100:00000001:1.0:1550699279.927446:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927446:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1550699279.927446:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:16.0:1550699279.927447:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97aac0 (tot 77061189). 00000400:00000010:10.0:1550699279.927447:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55f28. 00000100:00000001:5.0:1550699279.927447:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:1.0:1550699279.927447:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927447:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927447:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88104cbe23c0] to pc [ptlrpcd_00_08:8] req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927448:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.927448:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.927448:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927448:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927448:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927448:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927449:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:8.0:1550699279.927449:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1550699279.927449:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.927450:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000400:00000010:9.0:1550699279.927450:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e557a8. 02000000:00000001:8.0:1550699279.927450:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927450:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699279.927451:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899056:192.168.0.7@tcp:400 00000100:00000001:6.0:1550699279.927451:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.927451:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927451:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.927451:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0006_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1550699279.927452:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.927452:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:6.0:1550699279.927452:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:5.0:1550699279.927452:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927452:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927452:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927452:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.927452:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 02000000:00000001:8.0:1550699279.927453:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927453:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.927453:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881044df9080. 00000020:00000040:0.0:1550699279.927453:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e360f8800 refcount=5 obd=wombat-OST0006-osc-ffff881ff6e9b800 02000000:00000001:8.0:1550699279.927454:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:6.0:1550699279.927454:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927454:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927454:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927454:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000010:8.0:1550699279.927455:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696800. 00000100:00000001:5.0:1550699279.927455:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:5.0:1550699279.927455:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82a28 02000000:00000001:0.0:1550699279.927455:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927455:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a080. 02000000:00000001:8.0:1550699279.927456:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.927456:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82a28. 00000100:00000001:0.0:1550699279.927456:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.927457:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899040, portal 4 00000100:00000001:6.0:1550699279.927457:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.927457:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927457:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0006_UUID req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.927458:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:10.0:1550699279.927458:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:8.0:1550699279.927458:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e670. 02000000:00000001:6.0:1550699279.927458:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:16.0:1550699279.927459:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927459:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194248963712 : -131879460587904 : ffff880e6b993680) 02000000:00000001:6.0:1550699279.927459:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927459:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927459:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927459:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.927460:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.927460:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899072:192.168.0.7@tcp:400 00000100:00000040:0.0:1550699279.927460:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881044df9080] to pc [ptlrpcd_00_09:9] req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.927461:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:5.0:1550699279.927461:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410c00 (tot 77060789). 00000100:00000001:6.0:1550699279.927462:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.927462:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:5.0:1550699279.927462:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:16.0:1550699279.927463:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927463:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:6.0:1550699279.927463:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.927463:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.927463:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927463:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0007_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:10.0:1550699279.927464:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000100:00000001:2.0:1550699279.927464:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927464:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.927464:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.927465:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927465:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000010:10.0:1550699279.927465:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ea8. 02000000:00000010:6.0:1550699279.927465:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3800. 02000000:00000001:6.0:1550699279.927465:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927465:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000010:0.0:1550699279.927465:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e9086ac80. 00000020:00000040:0.0:1550699279.927465:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff8314800 refcount=5 obd=wombat-OST0007-osc-ffff881ff6e9b800 00000400:00000200:16.0:1550699279.927466:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ba8 00000400:00000010:16.0:1550699279.927466:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ba8. 00000100:00000040:2.0:1550699279.927466:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927466:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927466:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927466:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.927467:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ec70. 02000000:00000010:0.0:1550699279.927467:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037ab80. 00000400:00000010:16.0:1550699279.927468:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447d6000 (tot 77060389). 00000800:00000001:16.0:1550699279.927468:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:2.0:1550699279.927468:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.927468:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927468:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0007_UUID req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927469:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927469:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.927470:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927470:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927470:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:2.0:1550699279.927471:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899088:192.168.8.7@tcp:400 00000100:00000001:2.0:1550699279.927471:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.927471:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.927472:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899040, offset 0 00000100:00000200:9.0:1550699279.927472:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899024, offset 0 02000000:00000001:2.0:1550699279.927472:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.927472:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927472:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e9086ac80] to pc [ptlrpcd_00_10:10] req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.927473:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59de00 (tot 77061189). 00000400:00000010:9.0:1550699279.927473:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881047c07a00 (tot 77060789). 00000400:00000010:8.0:1550699279.927473:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195828. 02000000:00000001:2.0:1550699279.927473:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.927473:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410e00. 00000800:00000200:11.0F:1550699279.927474:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:9.0:1550699279.927474:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000400:00000010:6.0:1550699279.927474:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8128. 02000000:00000001:2.0:1550699279.927474:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.927475:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754910. 00000100:00000200:8.0:1550699279.927476:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899056, portal 4 00000100:00000001:8.0:1550699279.927476:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:11.0:1550699279.927477:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:10.0:1550699279.927477:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000100:00000001:8.0:1550699279.927477:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202321223872 : -131871388327744 : ffff88104cbe20c0) 00000800:00000010:11.0:1550699279.927478:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104315d4c0 (tot 77060957). 00000400:00000200:9.0:1550699279.927478:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 00000100:00000200:6.0:1550699279.927478:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899072, portal 4 00000400:00000010:2.0:1550699279.927478:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82328. 00000100:00000001:1.0:1550699279.927478:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:8.0:1550699279.927479:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927479:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.927479:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202321224640 : -131871388326976 : ffff88104cbe23c0) 00000100:00000200:2.0:1550699279.927479:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899088, portal 4 00000100:00000001:2.0:1550699279.927479:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1550699279.927479:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927479:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.927479:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927479:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0008_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:11.0:1550699279.927480:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:9.0:1550699279.927480:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 00000100:00000001:2.0:1550699279.927480:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202189197440 : -131871520354176 : ffff881044df9080) 00000100:00000040:1.0:1550699279.927480:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927480:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:11.0:1550699279.927481:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:9.0:1550699279.927481:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cdc0 (tot 77061189). 00000100:00000001:8.0:1550699279.927481:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699279.927481:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.927481:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.927481:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e9086a080. 00000400:00000200:10.0:1550699279.927482:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 00000100:00000040:8.0:1550699279.927482:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000800:00000200:5.0:1550699279.927482:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1550699279.927482:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c44387000 refcount=5 obd=wombat-OST0008-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927482:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927482:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000200:9.0:1550699279.927483:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000400:00000010:8.0:1550699279.927483:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1957a8. 00000800:00000001:5.0:1550699279.927483:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:5.0:1550699279.927483:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050256080 (tot 77060957). 00000100:00000001:2.0:1550699279.927483:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:1.0:1550699279.927483:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.927483:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927483:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927483:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a980. 00000800:00000200:6.2:1550699279.927484:0:20276:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (20)++ 00000100:00000040:2.0:1550699279.927484:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 02000000:00000001:1.0:1550699279.927484:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.927484:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.927485:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:9.0:1550699279.927485:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000400:00000010:2.0:1550699279.927485:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82528. 02000000:00000001:1.0:1550699279.927485:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927485:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0008_UUID req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.927486:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927486:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cdc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.927486:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00100000:1.0:1550699279.927486:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899104:192.168.8.7@tcp:400 00000020:00000001:0.0:1550699279.927486:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:10.0:1550699279.927487:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 00000100:00000040:6.0:1550699279.927487:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.7@tcp 00000100:00000001:1.0:1550699279.927487:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.927487:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:0.0:1550699279.927487:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927487:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699279.927488:0:20242:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)++ 00000800:00000010:10.0:1550699279.927488:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc0dc0 (tot 77061189). 00000100:00000001:9.0:1550699279.927488:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927488:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:6.0:1550699279.927488:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd80a8. 02000000:00000001:1.0:1550699279.927488:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927488:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.927488:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e9086a080] to pc [ptlrpcd_00_11:11] req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.927489:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.927489:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.927489:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1550699279.927489:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104418d200. 02000000:00000001:1.0:1550699279.927489:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699279.927490:0:20242:0:(o2iblnd_cb.c:326:kiblnd_handle_rx()) Received d1[2] from 10.22.11.101@o2ib 00000400:00000200:11.0:1550699279.927490:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4aa8 00000800:00000200:10.0:1550699279.927490:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000100:00000001:9.0:1550699279.927490:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927490:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1550699279.927490:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7df0. 00000100:00000001:0.0:1550699279.927490:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.927491:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4aa8. 00000800:00000200:10.0:1550699279.927491:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000100:00000001:9.0:1550699279.927491:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.927491:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0009_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:12.0:1550699279.927492:0:20245:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000400:00000010:11.0:1550699279.927492:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11e00 (tot 77060789). 00000100:00000001:9.0:1550699279.927492:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:9.0:1550699279.927492:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:8.0:1550699279.927492:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899056, offset 0 00000100:00000001:5.0:1550699279.927492:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.927492:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927492:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e9086a380. 00000400:00000200:21.0:1550699279.927493:0:20242:0:(lib-move.c:2412:lnet_parse()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib) <- 10.22.11.101@o2ib : PUT 00000800:00000001:11.0:1550699279.927493:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000200:10.0:1550699279.927493:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc0dc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:9.0:1550699279.927493:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927493:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.927493:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efc00 (tot 77061189). 00000100:00000200:5.0:1550699279.927493:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.927493:0:20292:0:(genops.c:1214:class_import_get()) import ffff8820658a8800 refcount=5 obd=wombat-OST0009-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927493:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:10.0:1550699279.927494:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927494:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927494:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1550699279.927494:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927494:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:21.0:1550699279.927495:0:20242:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77061589). 00000100:00000001:10.0:1550699279.927495:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.927495:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927495:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927495:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927495:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927495:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:0.0:1550699279.927495:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a880. 00000100:00000001:0.0:1550699279.927495:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927496:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:21.0:1550699279.927497:0:20242:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.101@o2ib of length 192 into portal 25 MB=0x5c097e0840ee0 00000100:00000001:10.0:1550699279.927497:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.927497:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927497:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0009_UUID req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927498:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:10.0:1550699279.927498:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000400:00000200:21.0:1550699279.927499:0:20242:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 19 from 12345-10.22.11.101@o2ib of length 192/192 into md 0x828fea95 [1] + 192 00000100:00000001:10.0:1550699279.927499:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927499:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927499:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927499:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:10.0:1550699279.927500:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927500:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927500:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:5.0:1550699279.927500:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4128 00000020:00000001:0.0:1550699279.927500:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927500:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.927501:0:20242:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.927501:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927501:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927501:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.927501:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4128. 00000100:00000040:0.0:1550699279.927501:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e9086a380] to pc [ptlrpcd_00_00:0] req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927502:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.927502:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899072, offset 0 00000400:00000010:5.0:1550699279.927502:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104418d600 (tot 77061189). 00000800:00000001:5.0:1550699279.927502:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:2.0:1550699279.927502:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899088, offset 0 00000400:00000010:1.0:1550699279.927502:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4e28. 00000100:00000200:21.0:1550699279.927503:0:20242:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.927503:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000400:00000010:6.0:1550699279.927503:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810453c3200 (tot 77061989). 00000400:00000010:2.0:1550699279.927503:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410a00 (tot 77061589). 00000800:00000200:5.0:1550699279.927504:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:1.0:1550699279.927504:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899104, portal 4 00000800:00000001:5.0:1550699279.927505:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:5.0:1550699279.927505:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cdc0 (tot 77061757). 00000400:00000200:2.0:1550699279.927505:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 00000100:00000001:1.0:1550699279.927505:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1550699279.927505:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194868505728 : -131878841045888 : ffff880e9086ac80) 00000100:00000001:0.0:1550699279.927505:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927506:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927506:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1550699279.927506:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:6.0:1550699279.927507:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.7@tcp 00000100:00000001:4.0:1550699279.927507:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.927507:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927507:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.927507:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927507:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e9086a680. 00000100:00000040:21.0:1550699279.927508:0:20242:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.927508:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 00000100:00000001:5.0:1550699279.927508:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:4.0:1550699279.927508:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927508:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927508:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.927508:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.927508:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff805b800 refcount=5 obd=wombat-OST000a-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927508:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:5.0:1550699279.927509:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927509:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927509:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927509:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927509:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927509:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927510:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 00000100:00000001:4.0:1550699279.927510:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.927510:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927510:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000010:0.0:1550699279.927510:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037ae80. 00000100:00000001:0.0:1550699279.927510:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.927511:0:20242:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:21.0:1550699279.927511:0:20242:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77061357). 00000100:00000001:5.0:1550699279.927511:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:5.0:1550699279.927511:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927511:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.927511:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 00000100:00000040:0.0:1550699279.927511:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000a_UUID req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:21.0:1550699279.927512:0:20242:0:(o2iblnd_cb.c:194:kiblnd_post_rx()) conn[ffff881f6cc8a000] (21)++ 00000800:00000010:8.0:1550699279.927512:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf64c0 (tot 77061589). 02000000:00000001:4.0:1550699279.927512:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.927512:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1550699279.927512:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 00000400:00000010:1.0:1550699279.927512:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4528. 00000800:00000200:21.0:1550699279.927513:0:20242:0:(o2iblnd_cb.c:223:kiblnd_post_rx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:5.0:1550699279.927513:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.927513:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899136:192.168.8.7@tcp:400 00000800:00000200:2.0:1550699279.927513:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 00000020:00000001:0.0:1550699279.927513:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927513:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:21.0:1550699279.927514:0:20242:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000800:00000200:8.0:1550699279.927514:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000100:00000001:5.0:1550699279.927514:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:5.0:1550699279.927514:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e557a8 00000100:00000001:4.0:1550699279.927514:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.927514:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000010:2.0:1550699279.927514:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829580 (tot 77061821). 00000020:00000001:0.0:1550699279.927514:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927515:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000400:00000010:5.0:1550699279.927515:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e557a8. 02000000:00000001:4.0:1550699279.927515:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927515:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:1.0:1550699279.927515:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899104, offset 0 00000100:00000040:0.0:1550699279.927515:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e9086a680] to pc [ptlrpcd_00_01:1] req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.927516:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf64c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:6.0:1550699279.927516:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.7@tcp(192.168.0.7@tcp:192.168.0.7@tcp) : PUT 02000000:00000010:4.0:1550699279.927516:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683000. 00000800:00000200:2.0:1550699279.927516:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 02000000:00000001:4.0:1550699279.927517:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927517:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104418d000 (tot 77062221). 00000100:00000001:8.0:1550699279.927518:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927518:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:6.0:1550699279.927518:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.7@tcp 00000400:00000010:5.0:1550699279.927518:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881047c07a00 (tot 77061821). 00000800:00000001:5.0:1550699279.927518:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:4.0:1550699279.927518:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc5b0. 00000800:00000200:2.0:1550699279.927518:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 00000400:00000200:1.0:1550699279.927518:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 00000100:00000001:0.0:1550699279.927518:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927518:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1550699279.927519:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.927519:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:4.0:1550699279.927519:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd928. 00000100:00000001:3.0:1550699279.927519:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:2.0:1550699279.927519:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829580 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.927519:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:8.0:1550699279.927520:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927520:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:6.0:1550699279.927520:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee83c0 (tot 77062053). 00000800:00000001:5.0:1550699279.927520:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:5.0:1550699279.927520:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc0dc0 (tot 77061821). 00000100:00000200:4.0:1550699279.927520:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899136, portal 4 00000100:00000001:3.0:1550699279.927520:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927520:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000010:0.0:1550699279.927520:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b954249c0. 00000100:00000001:8.0:1550699279.927521:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.927521:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:5.0:1550699279.927521:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927521:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.927521:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194868503424 : -131878841048192 : ffff880e9086a380) 00000100:00000040:3.0:1550699279.927521:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927521:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.927521:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 00000020:00000040:0.0:1550699279.927521:0:20292:0:(genops.c:1214:class_import_get()) import ffff882067c55000 refcount=5 obd=wombat-OST000b-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927521:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927521:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:8.0:1550699279.927522:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:8.0:1550699279.927522:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:6.0:1550699279.927522:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1701c0] -> 12345-192.168.0.7@tcp (5) 00000100:00000001:2.0:1550699279.927522:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.927522:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927522:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 02000000:00000001:0.0:1550699279.927522:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927522:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a680. 00000100:00000001:8.0:1550699279.927523:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927523:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927523:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.927523:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927523:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1550699279.927523:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050256380 (tot 77062053). 00000100:00000001:0.0:1550699279.927523:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927524:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927524:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927524:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:6.0:1550699279.927524:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.7@tcp ip 192.168.0.7:988 00000100:00000040:5.0:1550699279.927524:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927524:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.927524:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927524:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927524:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.927524:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000b_UUID req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927525:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927525:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.927525:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee83c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.927525:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:3.0:1550699279.927525:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.927525:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927525:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000800:00000200:1.0:1550699279.927525:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 00000100:00000001:6.0:1550699279.927526:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927526:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927526:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:5.0:1550699279.927526:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ea8 00000100:00000040:4.0:1550699279.927526:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 00000400:00000010:4.0:1550699279.927526:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddda8. 00000100:00100000:3.0:1550699279.927526:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422899152:192.168.8.7@tcp:400 00000100:00000001:2.0:1550699279.927526:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927526:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927526:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927526:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 00000020:00000001:0.0:1550699279.927526:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927526:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:6.2:1550699279.927527:0:20276:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881f6cc8a000] (20)++ 00000400:00000010:5.0:1550699279.927527:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ea8. 00000100:00000001:3.0:1550699279.927527:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1550699279.927527:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927527:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927527:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:1.0:1550699279.927527:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050256380 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.927527:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.927528:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59de00 (tot 77061653). 00000100:00000200:4.0:1550699279.927528:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899136, offset 0 02000000:00000001:3.0:1550699279.927528:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.927528:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927528:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927528:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927528:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927528:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.927528:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b954249c0] to pc [ptlrpcd_00_02:2] req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:5.0:1550699279.927529:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:4.0:1550699279.927529:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dd7683800 (tot 77062053). 02000000:00000001:3.0:1550699279.927529:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.927529:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447d6600. 00000100:00000001:1.0:1550699279.927529:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927530:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:5.0:1550699279.927530:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:5.0:1550699279.927530:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:4.0:1550699279.927530:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 02000000:00000001:3.0:1550699279.927530:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699279.927530:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:6.0:1550699279.927531:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927531:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:5.0:1550699279.927531:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf64c0 (tot 77061821). 00000400:00000010:3.0:1550699279.927531:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc250. 00000400:00000010:3.0:1550699279.927531:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d43a8. 00000400:00000001:1.0:1550699279.927531:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:15.0:1550699279.927532:0:20243:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)++ 00000100:00000001:7.0:1550699279.927532:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927532:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927532:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.927532:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:5.0:1550699279.927532:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927532:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.927532:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927532:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:7.0:1550699279.927533:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:7.0:1550699279.927533:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927533:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:4.0:1550699279.927533:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 00000100:00000001:2.0:1550699279.927533:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:1.0:1550699279.927533:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927533:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:6.0:1550699279.927534:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:6.0:1550699279.927534:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.927534:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.927534:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927534:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.927534:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b954243c0. 00000020:00000040:0.0:1550699279.927534:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbbe92800 refcount=5 obd=wombat-OST000c-osc-ffff881ff6e9b800 00000800:00000200:15.0:1550699279.927535:0:20243:0:(o2iblnd_cb.c:326:kiblnd_handle_rx()) Received d1[0] from 10.22.11.101@o2ib 00000800:00000200:14.0:1550699279.927535:0:20244:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (22)-- 00000100:00000001:6.0:1550699279.927535:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927535:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.927535:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.927535:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 00000100:00000001:2.0:1550699279.927535:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927535:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.927535:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927535:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927535:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927536:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.927536:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927536:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927536:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000010:4.0:1550699279.927536:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aacc0 (tot 77062053). 00000100:00000001:2.0:1550699279.927536:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927536:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927536:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.927536:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.927536:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a580. 00000100:00000001:0.0:1550699279.927536:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927537:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:6.0:1550699279.927537:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927537:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927537:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927537:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:15.0:1550699279.927538:0:20243:0:(lib-move.c:2412:lnet_parse()) TRACE: 10.22.249.133@o2ib(10.22.249.133@o2ib) <- 10.22.11.101@o2ib : PUT 02000000:00000001:7.0:1550699279.927538:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927538:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.927538:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1957a8 00000400:00000010:5.0:1550699279.927538:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1957a8. 00000800:00000200:4.0:1550699279.927538:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 00000100:00000001:1.0:1550699279.927538:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.927538:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000c_UUID req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:15.0:1550699279.927539:0:20243:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c57fbbc00 (tot 77062053). 00000100:00100000:7.0:1550699279.927539:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899168:192.168.8.7@tcp:400 00000400:00000010:5.0:1550699279.927539:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efc00 (tot 77061653). 00000800:00000001:5.0:1550699279.927539:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:3.0:1550699279.927539:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899152, portal 4 00000100:00000001:3.0:1550699279.927539:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:1.0:1550699279.927539:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754b50. 00000100:00000001:7.0:1550699279.927540:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.927540:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:4.0:1550699279.927540:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 00000100:00000001:3.0:1550699279.927540:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194868504192 : -131878841047424 : ffff880e9086a680) 00000400:00000200:1.0:1550699279.927540:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde829a8 00000400:00000010:1.0:1550699279.927540:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde829a8. 00000020:00000001:0.0:1550699279.927540:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927540:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927540:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:15.0:1550699279.927541:0:20243:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-10.22.11.101@o2ib of length 192 into portal 4 MB=0x5c097e0840ef0 02000000:00000001:7.0:1550699279.927541:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927541:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:5.0:1550699279.927541:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000200:4.0:1550699279.927541:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aacc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1550699279.927541:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927541:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000010:7.0:1550699279.927542:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11200. 00000800:00000001:5.0:1550699279.927542:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:5.0:1550699279.927542:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee83c0 (tot 77061821). 00000100:00000001:4.0:1550699279.927542:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927542:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1550699279.927542:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:1.0:1550699279.927542:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000040:0.0:1550699279.927542:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b954243c0] to pc [ptlrpcd_00_03:3] req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.927543:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927543:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7970. 00000100:00000001:5.0:1550699279.927543:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:4.0:1550699279.927543:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927543:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927543:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699279.927543:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:15.0:1550699279.927544:0:20243:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-10.22.11.101@o2ib of length 192/192 into md 0x828fea9d [1] + 192 00000100:00000200:5.0:1550699279.927544:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927544:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.927544:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:1.0:1550699279.927544:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927545:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927545:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000040:3.0:1550699279.927545:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 00000100:00001000:1.0:1550699279.927545:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881d10ca23f8 time=104 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.927545:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927546:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.927546:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927546:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:3.0:1550699279.927546:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4a28. 00000100:00000001:2.0:1550699279.927546:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00001000:1.0:1550699279.927546:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881d10ca23c0 time=104 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.927546:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:15.0:1550699279.927547:0:20243:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:5.0:1550699279.927547:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927547:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927547:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927547:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927547:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1550699279.927547:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1550699279.927547:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927547:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927547:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808909fa0c0. 00000100:00000200:15.0:1550699279.927548:0:20243:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927548:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927548:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927548:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.927548:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00010000:00000001:1.0:1550699279.927548:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000040:0.0:1550699279.927548:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbb6a8800 refcount=5 obd=wombat-OST000d-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927548:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927548:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:5.0:1550699279.927549:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927549:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:4.0:1550699279.927549:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1550699279.927549:0:20278:0:(ldlm_request.c:1315:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927549:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927549:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927549:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a180. 00000400:00000200:5.0:1550699279.927550:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd80a8 00000400:00000010:5.0:1550699279.927550:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd80a8. 00000100:00000001:2.0:1550699279.927550:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.927550:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927551:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4f28. 00000400:00000010:5.0:1550699279.927551:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810453c3200 (tot 77061421). 00000800:00000001:5.0:1550699279.927551:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:3.0:1550699279.927551:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899152, offset 0 00000100:00000001:2.0:1550699279.927551:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.927551:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.927551:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000d_UUID req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:15.0:1550699279.927552:0:20243:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:7.0:1550699279.927552:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899168, portal 4 00000100:00000001:7.0:1550699279.927552:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:3.0:1550699279.927552:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447d6c00 (tot 77061821). 02000000:00000001:2.0:1550699279.927552:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.927552:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927553:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182063008192 : -131891646543424 : ffff880b954249c0) 00000400:00000200:3.0:1550699279.927553:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 00000100:00100000:2.0:1550699279.927553:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899184:192.168.16.7@tcp:400 00000100:00000001:1.0:1550699279.927553:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.927553:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:0.0:1550699279.927553:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927553:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:7.0:1550699279.927554:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927554:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1550699279.927554:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927554:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:15.0:1550699279.927555:0:20243:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:2.0:1550699279.927555:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:1.0:1550699279.927555:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.927555:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808909fa0c0] to pc [ptlrpcd_00_04:4] req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:15.0:1550699279.927556:0:20243:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c57fbbc00 (tot 77061421). 00000100:00000001:7.0:1550699279.927556:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:3.0:1550699279.927556:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 02000000:00000001:2.0:1550699279.927556:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927556:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:15.0:1550699279.927557:0:20243:0:(o2iblnd_cb.c:194:kiblnd_post_rx()) conn[ffff881f6cc8a000] (21)++ 00000800:00000200:15.0:1550699279.927557:0:20243:0:(o2iblnd_cb.c:223:kiblnd_post_rx()) conn[ffff881f6cc8a000] (22)-- 00000100:00000040:7.0:1550699279.927557:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 00000400:00000010:7.0:1550699279.927557:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d42a8. 02000000:00000010:2.0:1550699279.927557:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410400. 00000100:00100000:1.0:1550699279.927557:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:d1c38ef3-572c-8f0d-4d25-216013f8ad1d:20278:1619133422898912:10.22.11.101@o2ib:400 00000800:00000200:15.0:1550699279.927558:0:20243:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881f6cc8a000] (21)-- 00000100:00000200:7.0:1550699279.927558:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899168, offset 0 00000800:00000200:3.0:1550699279.927558:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 02000000:00000001:2.0:1550699279.927558:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.927558:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754f10. 00000400:00000010:7.0:1550699279.927559:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11a00 (tot 77062053). 00000100:00000001:4.0:1550699279.927559:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927559:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000010:3.0:1550699279.927559:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a8c0 (tot 77061653). 00000100:00000001:1.0:1550699279.927559:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927559:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.927559:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927559:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.927560:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927560:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000200:7.0:1550699279.927560:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 00000100:00000001:4.0:1550699279.927560:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:3.0:1550699279.927560:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 00000400:00000010:2.0:1550699279.927560:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82128. 00000100:00000200:2.0:1550699279.927560:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899184, portal 4 00000100:00000040:1.0:1550699279.927560:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881048b336c0 x1619133422898912/t0(0) o400->MGC10.22.11.101@o2ib@10.22.11.101@o2ib:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.927560:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927560:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808909facc0. 00000100:00000001:9.0:1550699279.927561:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927561:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.927561:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.927561:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.927561:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182063006656 : -131891646544960 : ffff880b954243c0) 00000020:00000040:0.0:1550699279.927561:0:20292:0:(genops.c:1214:class_import_get()) import ffff8820650d3800 refcount=5 obd=wombat-OST000e-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927561:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:9.0:1550699279.927562:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927562:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927562:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.927562:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 00000800:00000200:3.0:1550699279.927562:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a8c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:0.0:1550699279.927562:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927562:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927563:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.927563:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 00000100:00000001:4.0:1550699279.927563:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.927563:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.927563:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.927563:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a380. 00000100:00000001:0.0:1550699279.927563:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927564:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927564:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1550699279.927564:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.927564:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927564:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000e_UUID req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.927565:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 02000000:00000001:4.0:1550699279.927565:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927565:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927565:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:2.0:1550699279.927565:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 00000100:00000001:1.0:1550699279.927565:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1550699279.927565:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000010:7.0:1550699279.927566:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104315dac0 (tot 77062285). 00000100:00100000:4.0:1550699279.927566:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899200:192.168.16.7@tcp:400 00000100:00000001:3.0:1550699279.927566:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1550699279.927566:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde824a8. 02000000:00000010:1.0:1550699279.927566:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000020:00000001:0.0:1550699279.927566:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927566:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:7.0:1550699279.927567:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 00000100:00000001:4.0:1550699279.927567:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.927567:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1550699279.927567:0:20269:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.927567:0:20269:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000200:2.0:1550699279.927567:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899184, offset 0 02000000:00000001:1.0:1550699279.927567:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1550699279.927567:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000001:0.0:1550699279.927567:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.927568:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 02000000:00000001:4.0:1550699279.927568:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927568:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.927568:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927568:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:2.0:1550699279.927568:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410600 (tot 77062685). 00000020:00000040:1.0:1550699279.927568:0:20278:0:(genops.c:1228:class_import_put()) import ffff881d10ca2000 refcount=3 obd=MGC10.22.11.101@o2ib 00000100:00000040:0.0:1550699279.927568:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808909facc0] to pc [ptlrpcd_00_05:5] req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.927569:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104315dac0 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:4.0:1550699279.927569:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683200. 02000000:00000001:4.0:1550699279.927569:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927569:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927569:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1550699279.927569:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 00000020:00000001:1.0:1550699279.927569:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:1.0:1550699279.927569:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880f173c1680. 00000100:00000001:7.0:1550699279.927570:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927570:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc850. 00000100:00000001:3.0:1550699279.927570:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927570:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927570:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927570:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1550699279.927570:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1550699279.927570:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927571:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927571:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.927571:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927571:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd9a8. 00000100:00000001:3.0:1550699279.927571:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1550699279.927571:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881048b336c0. 00000100:00000001:1.0:1550699279.927571:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000040:0.0:1550699279.927571:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.927572:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927572:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699279.927572:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.927572:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899200, portal 4 00000100:00000001:4.0:1550699279.927572:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000200:2.0:1550699279.927572:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 00000100:00000001:1.0:1550699279.927572:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927572:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.927572:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927572:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88103e94d680. 00000100:00000040:9.0:1550699279.927573:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.927573:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.927573:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169100337344 : -131904609214272 : ffff8808909fa0c0) 00000800:00000200:2.0:1550699279.927573:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 00000100:00000001:1.0:1550699279.927573:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000020:00000040:0.0:1550699279.927573:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f2fbb3800 refcount=5 obd=wombat-OST000f-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927573:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:7.0:1550699279.927574:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.927574:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000040:4.0:1550699279.927574:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927574:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1550699279.927574:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1550699279.927574:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927574:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927575:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927575:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927575:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1550699279.927575:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829280 (tot 77062917). 00000100:00000001:1.0:1550699279.927575:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927575:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927575:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a780. 00000100:00000001:9.0:1550699279.927576:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.927576:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927576:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:2.0:1550699279.927576:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 00000100:00100000:1.0:1550699279.927576:0:20278:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [11->10] 00000100:00000001:0.0:1550699279.927576:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927577:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927577:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:7.0:1550699279.927577:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927577:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927577:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.927577:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 00000800:00000200:2.0:1550699279.927577:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 00000100:00000001:1.0:1550699279.927577:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927577:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.927577:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST000f_UUID req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.927578:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927578:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927578:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd3a8. 00000100:00000200:4.0:1550699279.927578:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899200, offset 0 00000800:00000200:2.0:1550699279.927578:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829280 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1550699279.927578:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927578:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00100000:9.0:1550699279.927579:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899216:192.168.16.7@tcp:400 00000400:00000010:4.0:1550699279.927579:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9a00 (tot 77063317). 00000100:00000001:1.0:1550699279.927579:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927579:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.927579:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927579:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927579:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927580:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:4.0:1550699279.927580:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 00000100:00000001:2.0:1550699279.927580:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.927580:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927580:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88103e94d680] to pc [ptlrpcd_00_06:6] req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.927581:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1550699279.927581:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.927581:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927582:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927582:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927582:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:9.0:1550699279.927583:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:9.0:1550699279.927583:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25e00. 00000400:00000200:4.0:1550699279.927583:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 00000100:00000001:1.0:1550699279.927583:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927584:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927584:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 02000000:00000001:1.0:1550699279.927584:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.927584:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927584:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927584:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0010_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.927585:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927585:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927585:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:9.0:1550699279.927585:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7370. 00000100:00000001:8.0:1550699279.927585:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000010:4.0:1550699279.927585:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa8c0 (tot 77063549). 00000100:00100000:1.0:1550699279.927585:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899120:192.168.8.7@tcp:400 00000100:00000001:0.0:1550699279.927585:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:10.0:1550699279.927586:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.927586:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55728. 00000100:00000001:8.0:1550699279.927586:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927586:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927586:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.927586:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000010:0.0:1550699279.927586:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881046cb2980. 00000020:00000040:0.0:1550699279.927586:0:20292:0:(genops.c:1214:class_import_get()) import ffff88206956f800 refcount=5 obd=wombat-OST0010-osc-ffff881ff6e9b800 00000100:00000200:9.0:1550699279.927587:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899216, portal 4 00000100:00000001:9.0:1550699279.927587:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.927587:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169100340416 : -131904609211200 : ffff8808909facc0) 00000100:00000001:8.0:1550699279.927587:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927587:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927587:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927587:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927587:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 02000000:00000001:1.0:1550699279.927587:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927587:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927587:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:8.0:1550699279.927588:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927588:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 02000000:00000001:1.0:1550699279.927588:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1550699279.927588:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03bee00. 02000000:00000001:0.0:1550699279.927588:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927588:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a480. 00000100:00000001:10.0:1550699279.927589:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.927589:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.927589:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.927589:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa8c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:1.0:1550699279.927589:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927589:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.927590:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.927590:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927590:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927590:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.927590:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754b50. 00000100:00000040:0.0:1550699279.927590:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0010_UUID req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:10.0:1550699279.927591:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899232:192.168.16.7@tcp:400 00000100:00000001:9.0:1550699279.927591:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.927591:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927591:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde829a8. 00000100:00000200:1.0:1550699279.927591:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899120, portal 4 00000020:00000001:0.0:1550699279.927591:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:10.0:1550699279.927592:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:9.0:1550699279.927592:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 00000100:00000001:4.0:1550699279.927592:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927592:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927592:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1550699279.927592:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612194868502656 : -131878841048960 : ffff880e9086a080) 00000020:00000001:0.0:1550699279.927592:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927592:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.927593:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.927593:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.927593:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e556a8. 00000100:00000200:9.0:1550699279.927593:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899216, offset 0 00000100:00000001:4.0:1550699279.927593:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.927593:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881046cb2980] to pc [ptlrpcd_00_07:7] req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.927594:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.927594:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59d800. 00000100:00000001:4.0:1550699279.927594:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:4.0:1550699279.927594:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:1.0:1550699279.927594:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.927595:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.927595:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25600 (tot 77063949). 00000100:00000001:4.0:1550699279.927595:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927595:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927595:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:10.0:1550699279.927596:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7130. 00000400:00000200:9.0:1550699279.927596:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 00000100:00000001:8.0:1550699279.927596:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927596:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927596:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927596:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1550699279.927596:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.7@tcp 00000100:00000001:0.0:1550699279.927596:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927596:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0011_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:10.0:1550699279.927597:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55e28. 00000100:00000200:10.0:1550699279.927597:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899232, portal 4 00000100:00000001:8.0:1550699279.927597:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927597:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.927597:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927597:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927597:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4428. 00000100:00000001:0.0:1550699279.927597:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927597:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810632ce680. 00000100:00000001:10.0:1550699279.927598:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:8.0:1550699279.927598:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.927598:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899120, offset 0 00000020:00000040:0.0:1550699279.927598:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c309a0000 refcount=5 obd=wombat-OST0011-osc-ffff881ff6e9b800 00000100:00000001:10.0:1550699279.927599:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202083636864 : -131871625914752 : ffff88103e94d680) 00000400:00000200:9.0:1550699279.927599:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 00000400:00000010:1.0:1550699279.927599:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77064349). 00000100:00000001:0.0:1550699279.927599:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:10.0:1550699279.927600:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927600:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 02000000:00000001:0.0:1550699279.927600:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927600:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:9.0:1550699279.927601:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86c7c0 (tot 77064581). 00000100:00000001:8.0:1550699279.927601:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.927601:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.927601:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.7@tcp 02000000:00000010:0.0:1550699279.927601:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a280. 00000100:00000001:0.0:1550699279.927601:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927602:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:9.0:1550699279.927602:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 02000000:00000001:8.0:1550699279.927602:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:0.0:1550699279.927602:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0011_UUID req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.927603:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 02000000:00000001:8.0:1550699279.927603:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.927604:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55da8. 00000800:00000200:9.0:1550699279.927604:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 00000100:00100000:8.0:1550699279.927604:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899248:192.168.16.7@tcp:400 00000400:00000200:1.0:1550699279.927604:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.7@tcp(192.168.8.7@tcp:192.168.8.7@tcp) : PUT 00000020:00000001:0.0:1550699279.927604:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927604:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927604:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.927605:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899232, offset 0 00000800:00000200:9.0:1550699279.927605:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86c7c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:8.0:1550699279.927605:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1550699279.927605:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810632ce680] to pc [ptlrpcd_00_08:8] req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.927606:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d200 (tot 77064981). 00000100:00000001:9.0:1550699279.927606:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.927606:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.927606:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927606:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.7@tcp 00000800:00000010:1.0:1550699279.927606:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880f173c1680 (tot 77065213). 00000400:00000200:10.0:1550699279.927607:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 00000100:00000001:9.0:1550699279.927607:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.927607:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.927607:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.927607:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef200. 00000100:00000001:9.0:1550699279.927608:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927608:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.927608:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927608:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104a8d8d80] -> 12345-192.168.8.7@tcp (5) 00000100:00000001:9.0:1550699279.927609:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:8.0:1550699279.927609:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e610. 00000100:00000001:6.0:1550699279.927609:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:1.0:1550699279.927609:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.7@tcp ip 192.168.8.7:988 00000100:00000001:0.0:1550699279.927609:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927609:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0012_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:10.0:1550699279.927610:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 00000100:00000001:9.0:1550699279.927610:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:9.0:1550699279.927610:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:8.0:1550699279.927610:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195728. 00000100:00000001:6.0:1550699279.927610:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927610:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.927610:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:1.0:1550699279.927610:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880f173c1680 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.927610:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:9.0:1550699279.927611:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927611:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.927611:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899248, portal 4 00000100:00000001:8.0:1550699279.927611:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:6.0:1550699279.927611:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927611:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927611:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927611:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.927611:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810632ce980. 00000020:00000040:0.0:1550699279.927611:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fb8931800 refcount=5 obd=wombat-OST0012-osc-ffff881ff6e9b800 00000800:00000200:10.0:1550699279.927612:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 00000100:00000001:9.0:1550699279.927612:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927612:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202221414784 : -131871488136832 : ffff881046cb2980) 00000100:00000001:3.0:1550699279.927612:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927612:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927612:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927612:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.927612:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927612:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927612:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:10.0:1550699279.927613:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88094d9555c0 (tot 77065445). 00000100:00000001:9.0:1550699279.927613:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927613:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:8.0:1550699279.927613:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927613:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927613:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927613:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927613:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927613:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92f9c0. 00000100:00000001:0.0:1550699279.927613:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.927614:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 00000100:00000001:9.0:1550699279.927614:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927614:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927614:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.927614:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927614:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927614:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927614:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0012_UUID req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.927615:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 00000100:00000001:8.0:1550699279.927615:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:6.0:1550699279.927615:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.927615:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927615:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927615:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927615:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.927616:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88094d9555c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:8.0:1550699279.927616:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 00000400:00000010:8.0:1550699279.927616:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1956a8. 00000100:00100000:6.0:1550699279.927616:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899264:192.168.16.7@tcp:400 00000020:00000001:0.0:1550699279.927616:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927616:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.927617:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.927617:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899248, offset 0 00000100:00000001:6.0:1550699279.927617:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.927617:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927618:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.927618:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.927618:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efe00 (tot 77065845). 02000000:00000001:6.0:1550699279.927618:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.927618:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.927618:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1550699279.927618:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927618:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1550699279.927618:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810632ce980] to pc [ptlrpcd_00_09:9] req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927619:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.927619:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 02000000:00000010:6.0:1550699279.927619:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3c00. 00000400:00000001:1.0:1550699279.927619:0:20279:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:10.0:1550699279.927620:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.927620:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:6.0:1550699279.927620:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.927620:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ec10. 00000400:00000001:1.0:1550699279.927620:0:20279:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1550699279.927620:0:20279:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.927620:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927621:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:10.0:1550699279.927621:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927621:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:1.0:1550699279.927621:0:20279:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927621:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0013_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.927622:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927622:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.927622:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 00000100:00000001:3.0:1550699279.927622:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927622:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.927622:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:10.0:1550699279.927623:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927623:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927623:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000010:0.0:1550699279.927623:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810632ce080. 00000020:00000040:0.0:1550699279.927623:0:20292:0:(genops.c:1214:class_import_get()) import ffff882067fea000 refcount=5 obd=wombat-OST0013-osc-ffff881ff6e9b800 00000100:00000001:10.0:1550699279.927624:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927624:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927624:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 00000100:00000040:3.0:1550699279.927624:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.927624:0:20279:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927624:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927624:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927624:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:8.0:1550699279.927625:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf68c0 (tot 77066077). 02000000:00000010:0.0:1550699279.927625:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92f6c0. 00000100:00000001:0.0:1550699279.927625:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927626:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 00000100:00000001:3.0:1550699279.927626:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.927626:0:20279:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.927626:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0013_UUID req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927627:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927627:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:1.0:1550699279.927627:0:20279:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754bb0. 00000400:00000200:1.0:1550699279.927627:0:20279:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dda28 00000800:00000200:8.0:1550699279.927628:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 02000000:00000001:3.0:1550699279.927628:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927628:0:20279:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dda28. 00000100:00000001:1.0:1550699279.927628:0:20279:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927628:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927628:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:8.0:1550699279.927629:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf68c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:6.0:1550699279.927629:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195f28. 00000100:00100000:3.0:1550699279.927629:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899280:192.168.24.7@tcp:400 00000100:00000001:1.0:1550699279.927629:0:20279:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:1.0:1550699279.927629:0:20279:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1550699279.927629:0:20279:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1550699279.927629:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927630:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927630:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:6.0:1550699279.927630:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899264, portal 4 00000100:00000001:3.0:1550699279.927630:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.927630:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1550699279.927630:0:20279:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927630:0:20279:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927630:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810632ce080] to pc [ptlrpcd_00_10:10] req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927631:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927631:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.927631:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697582208 : -131871011969408 : ffff8810632ce680) 02000000:00000001:3.0:1550699279.927631:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927631:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00001000:1.0:1550699279.927631:0:20279:0:(import.c:1683:at_measured()) add 1 to ffff880ed84a63f8 time=104 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.927632:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927632:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.927632:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.927632:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7c00. 02000000:00000001:3.0:1550699279.927632:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1550699279.927632:0:20279:0:(import.c:1683:at_measured()) add 1 to ffff880ed84a63c0 time=104 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.927633:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:3.0:1550699279.927633:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc8b0. 00000400:00000010:3.0:1550699279.927633:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d41a8. 00000100:00000001:1.0:1550699279.927633:0:20279:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1550699279.927633:0:20279:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927633:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927633:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0014_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1550699279.927634:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:8.0:1550699279.927634:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.927634:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.927634:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927634:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1550699279.927634:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899280, portal 4 00010000:00000001:1.0:1550699279.927634:0:20279:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1550699279.927634:0:20279:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927634:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927634:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810632cec80. 00000100:00000001:8.0:1550699279.927635:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927635:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.927635:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.7@tcp 00000100:00000001:4.0:1550699279.927635:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:4.0:1550699279.927635:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927635:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.927635:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697582976 : -131871011968640 : ffff8810632ce980) 00000100:00000001:1.0:1550699279.927635:0:20279:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1550699279.927635:0:20279:0:(client.c:2708:ptlrpc_free_committed()) eval-OST0000-osc-ffff881fbc15e000: skip recheck: last_committed 4294967440 00000020:00000040:0.0:1550699279.927635:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818be555000 refcount=5 obd=wombat-OST0014-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927635:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:8.0:1550699279.927636:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.927636:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ea8. 00000100:00000200:6.0:1550699279.927636:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899264, offset 0 00000100:00000040:3.0:1550699279.927636:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927636:0:20279:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.927636:0:20279:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927636:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927636:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927637:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927637:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:6.0:1550699279.927637:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcb800 (tot 77066477). 00000100:00000040:1.0:1550699279.927637:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000010:0.0:1550699279.927637:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92fec0. 00000100:00000001:0.0:1550699279.927637:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927638:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927638:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.927638:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.7@tcp 00000100:00000001:4.0:1550699279.927638:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927638:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927638:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0014_UUID req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.927639:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.927639:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927639:0:20279:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.927639:0:20279:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00100000:4.0:1550699279.927640:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899296:192.168.24.7@tcp:400 00000100:00000001:1.0:1550699279.927640:0:20279:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927640:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927640:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.927641:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.927641:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:1.0:1550699279.927641:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.927641:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927641:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810632cec80] to pc [ptlrpcd_00_11:11] req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:6.0:1550699279.927642:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.7@tcp(192.168.16.7@tcp:192.168.16.7@tcp) : PUT 02000000:00000001:4.0:1550699279.927642:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927642:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:6.0:1550699279.927643:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.7@tcp 02000000:00000010:4.0:1550699279.927643:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9c00. 00000100:00100000:1.0:1550699279.927643:0:20279:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:c64564e8-c715-5780-d9ff-ec25f72e0153:20279:1619133422898928:10.22.11.101@o2ib:400 00000800:00000010:6.0:1550699279.927644:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee88c0 (tot 77066709). 02000000:00000001:4.0:1550699279.927644:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927644:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dceb0. 00000100:00000001:1.0:1550699279.927644:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:6.0:1550699279.927645:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed0c0] -> 12345-192.168.16.7@tcp (5) 00000400:00000010:4.0:1550699279.927645:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd4a8. 00000100:00000001:1.0:1550699279.927645:0:20279:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:4.0:1550699279.927646:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899296, portal 4 00000100:00000001:4.0:1550699279.927646:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:1.0:1550699279.927646:0:20279:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881067062cc0 x1619133422898928/t0(0) o400->eval-OST0000-osc-ffff881fbc15e000@10.22.11.101@o2ib:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.927646:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927646:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0015_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:6.0:1550699279.927647:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.7@tcp ip 192.168.16.7:988 00000100:00000001:4.0:1550699279.927647:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697580672 : -131871011970944 : ffff8810632ce080) 00000100:00000001:0.0:1550699279.927647:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:6.0:1550699279.927648:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee88c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:4.0:1550699279.927648:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927648:0:20279:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1550699279.927648:0:20279:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1550699279.927648:0:20279:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105529fa00. 00000100:00000010:0.0:1550699279.927648:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b9e286c80. 00000100:00000001:6.0:1550699279.927649:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927649:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1550699279.927649:0:20279:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1550699279.927649:0:20279:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.927649:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816a03ad000 refcount=5 obd=wombat-OST0015-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927649:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927649:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:6.0:1550699279.927650:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927650:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1550699279.927650:0:20279:0:(genops.c:1228:class_import_put()) import ffff880ed84a6000 refcount=4 obd=eval-OST0000-osc-ffff881fbc15e000 00000020:00000001:1.0:1550699279.927650:0:20279:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:0.0:1550699279.927650:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927651:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1550699279.927651:0:20279:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881043316e80. 02000000:00000001:1.0:1550699279.927651:0:20279:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000010:0.0:1550699279.927651:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92fdc0. 00000100:00000001:0.0:1550699279.927651:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927652:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.927652:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000001:6.0:1550699279.927652:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927652:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:1.0:1550699279.927652:0:20279:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1550699279.927652:0:20279:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881067062cc0. 00000100:00000040:0.0:1550699279.927652:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0015_UUID req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927653:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927653:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.927653:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000400:00000010:4.0:1550699279.927653:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd6a8. 00000100:00000001:1.0:1550699279.927653:0:20279:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1550699279.927653:0:20279:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927653:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.927654:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927654:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:4.0:1550699279.927654:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899296, offset 0 00000020:00000001:0.0:1550699279.927654:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927654:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927654:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927655:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927655:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927655:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927655:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9200 (tot 77067109). 00000100:00000001:1.0:1550699279.927655:0:20279:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1550699279.927655:0:20279:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927655:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927655:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b9e286c80] to pc [ptlrpcd_00_00:0] req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.927656:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 00000100:00000001:1.0:1550699279.927656:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927656:0:20279:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1550699279.927657:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.927659:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000100:00000001:1.0:1550699279.927659:0:20279:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.927659:0:20279:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927659:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927659:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0016_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:4.0:1550699279.927660:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 02000000:00000001:1.0:1550699279.927660:0:20279:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.927660:0:20279:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927660:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927660:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b9e286980. 00000800:00000010:4.0:1550699279.927661:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa5c0 (tot 77067341). 00000100:00100000:1.0:1550699279.927661:0:20279:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20279:1619133422899312:192.168.24.7@tcp:400 00000020:00000040:0.0:1550699279.927661:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816a03ad800 refcount=5 obd=wombat-OST0016-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927661:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000200:4.0:1550699279.927662:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 00000100:00000001:1.0:1550699279.927662:0:20279:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.927662:0:20279:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.927662:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927662:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927663:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 02000000:00000001:1.0:1550699279.927663:0:20279:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927663:0:20279:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1550699279.927663:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92f1c0. 00000100:00000001:0.0:1550699279.927663:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927664:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa5c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:1.0:1550699279.927664:0:20279:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105529fa00. 02000000:00000001:1.0:1550699279.927664:0:20279:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927664:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0016_UUID req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927665:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927665:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.927665:0:20279:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754bb0. 00000100:00000001:4.0:1550699279.927666:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927666:0:20279:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dda28. 00000020:00000001:0.0:1550699279.927666:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:4.0:1550699279.927667:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927667:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.927667:0:20279:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899312, portal 4 00000100:00000001:1.0:1550699279.927667:0:20279:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000020:00000001:0.0:1550699279.927667:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927667:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927668:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927668:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1550699279.927668:0:20279:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697583744 : -131871011967872 : ffff8810632cec80) 00000100:00000040:0.0:1550699279.927668:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b9e286980] to pc [ptlrpcd_00_01:1] req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927669:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927669:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1550699279.927669:0:20279:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.927670:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927670:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927670:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927671:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927671:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927671:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927671:0:20279:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.927671:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0017_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:4.0:1550699279.927672:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.927672:0:20279:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000400:00000010:1.0:1550699279.927672:0:20279:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4928. 00000100:00000001:0.0:1550699279.927672:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927672:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b9e286680. 00000100:00000200:1.0:1550699279.927673:0:20279:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899312, offset 0 00000020:00000040:0.0:1550699279.927673:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c71026800 refcount=5 obd=wombat-OST0017-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927673:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:1.0:1550699279.927674:0:20279:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933800 (tot 77067741). 02000000:00000001:0.0:1550699279.927674:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927674:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.927675:0:20279:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 02000000:00000010:0.0:1550699279.927675:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92fac0. 00000100:00000001:0.0:1550699279.927675:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927676:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0017_UUID req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.927677:0:20279:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000020:00000001:0.0:1550699279.927678:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927678:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:1.0:1550699279.927679:0:20279:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 00000800:00000010:1.0:1550699279.927679:0:20279:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881043316e80 (tot 77067973). 00000020:00000001:0.0:1550699279.927679:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927679:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b9e286680] to pc [ptlrpcd_00_02:2] req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:1.0:1550699279.927681:0:20279:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 00000800:00000200:1.0:1550699279.927682:0:20279:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 00000100:00000001:0.0:1550699279.927682:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927683:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:1.0:1550699279.927683:0:20279:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881043316e80 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.927683:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0018_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:7.0:1550699279.927684:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927684:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1550699279.927684:0:20279:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927684:0:20279:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.927684:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927684:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b9e286380. 00000020:00000040:0.0:1550699279.927684:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c71026000 refcount=5 obd=wombat-OST0018-osc-ffff881ff6e9b800 00000100:00000040:7.0:1550699279.927685:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.927685:0:20279:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927685:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927685:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:1.0:1550699279.927686:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927686:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.927686:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927686:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d92f2c0. 00000100:00000001:7.0:1550699279.927687:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.927687:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927687:0:20279:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1550699279.927687:0:20279:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1550699279.927687:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927688:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1550699279.927688:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927688:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927688:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927688:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0018_UUID req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.927689:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927689:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927689:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00100000:7.0:1550699279.927690:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899360:192.168.24.7@tcp:400 00000100:00000001:1.0:1550699279.927690:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927690:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927690:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927690:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927690:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.927691:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.927691:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:0.0:1550699279.927691:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927692:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927692:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.927692:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b9e286380] to pc [ptlrpcd_00_03:3] req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:7.0:1550699279.927693:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11600. 02000000:00000001:7.0:1550699279.927693:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927694:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc1f0. 00000100:00000001:0.0:1550699279.927694:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927694:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0019_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:7.0:1550699279.927695:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4b28. 00000100:00000200:7.0:1550699279.927695:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899360, portal 4 00000100:00000001:0.0:1550699279.927695:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:7.0:1550699279.927696:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.927696:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182212306560 : -131891497245056 : ffff880b9e286680) 00000100:00000010:0.0:1550699279.927697:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fc32f6c80. 00000020:00000040:0.0:1550699279.927697:0:20292:0:(genops.c:1214:class_import_get()) import ffff88182d5d5800 refcount=5 obd=wombat-OST0019-osc-ffff881ff6e9b800 00000100:00000040:7.0:1550699279.927698:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927698:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927698:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927698:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927699:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000010:0.0:1550699279.927699:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4680. 00000100:00000040:7.0:1550699279.927700:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000100:00000001:0.0:1550699279.927700:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927701:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d45a8. 00000100:00000040:0.0:1550699279.927701:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0019_UUID req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:7.0:1550699279.927702:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899360, offset 0 00000020:00000001:0.0:1550699279.927702:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:7.0:1550699279.927703:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11000 (tot 77068373). 00000020:00000001:0.0:1550699279.927703:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927703:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.927704:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 00000100:00000040:0.0:1550699279.927704:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fc32f6c80] to pc [ptlrpcd_00_04:4] req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.927707:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000100:00000001:0.0:1550699279.927707:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927708:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:7.0:1550699279.927708:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 00000100:00000001:4.0:1550699279.927708:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927708:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1550699279.927708:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.927709:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927709:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:7.0:1550699279.927709:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104315d5c0 (tot 77068605). 00000100:00000001:4.0:1550699279.927709:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:4.0:1550699279.927709:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927709:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927709:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fc32f6980. 00000100:00000001:9.0:1550699279.927710:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927710:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:7.0:1550699279.927710:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 00000020:00000040:0.0:1550699279.927710:0:20292:0:(genops.c:1214:class_import_get()) import ffff88182d5d5000 refcount=5 obd=wombat-OST001a-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927710:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:9.0:1550699279.927711:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927711:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927711:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927711:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:0.0:1550699279.927711:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927711:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.927712:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 00000800:00000200:7.0:1550699279.927712:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104315d5c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.927712:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927712:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4780. 00000100:00000001:7.0:1550699279.927713:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927713:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.927713:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927713:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927713:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001a_UUID req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.927714:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.927714:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.927714:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899392:192.168.0.8@tcp:400 00000100:00000001:7.0:1550699279.927715:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927715:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.927715:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.927715:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:7.0:1550699279.927716:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:4.0:1550699279.927716:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.927716:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927716:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927716:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927717:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:7.0:1550699279.927717:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:4.0:1550699279.927717:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.927717:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9800. 00000100:00000040:0.0:1550699279.927717:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fc32f6980] to pc [ptlrpcd_00_05:5] req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.927718:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927718:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927718:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927718:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc4f0. 00000100:00100000:7.0:1550699279.927719:0:20270:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:7.0:1550699279.927719:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.927719:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddc28. 00000100:00000001:9.0:1550699279.927720:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927720:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.927720:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.927720:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899392, portal 4 00000100:00000001:4.0:1550699279.927720:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.927720:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927720:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.927721:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927721:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699279.927721:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927721:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.927721:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.927721:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200013393024 : -131873696158592 : ffff880fc32f6c80) 00000100:00000001:0.0:1550699279.927721:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:9.0:1550699279.927722:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.927722:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.927722:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.927722:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fc32f6680. 00000020:00000040:0.0:1550699279.927722:0:20292:0:(genops.c:1214:class_import_get()) import ffff881cb60df000 refcount=5 obd=wombat-OST001b-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927723:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927723:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927723:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927724:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.927724:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927724:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.927724:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 02000000:00000010:0.0:1550699279.927724:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4380. 00000100:00000001:9.0:1550699279.927725:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.927725:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927725:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:4.0:1550699279.927725:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddd28. 00000100:00000200:4.0:1550699279.927725:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899392, offset 0 00000100:00000001:0.0:1550699279.927725:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927725:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001b_UUID req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.927726:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.927726:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927726:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.927726:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899376:192.168.0.8@tcp:400 00000400:00000010:4.0:1550699279.927726:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9000 (tot 77069005). 00000100:00100000:9.0:1550699279.927727:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899408:192.168.0.8@tcp:400 00000100:00000001:7.0:1550699279.927727:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.927727:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927727:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.927728:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.927728:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:4.0:1550699279.927728:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000020:00000001:0.0:1550699279.927728:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927729:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.927729:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927729:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.927729:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.927729:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fc32f6680] to pc [ptlrpcd_00_06:6] req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.927730:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699279.927730:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11c00. 02000000:00000001:7.0:1550699279.927730:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.927730:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 02000000:00000010:9.0:1550699279.927731:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25c00. 02000000:00000001:9.0:1550699279.927731:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927731:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc0d0. 00000100:00000001:10.0:1550699279.927732:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:9.0:1550699279.927732:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b73d0. 00000400:00000010:7.0:1550699279.927732:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4728. 00000800:00000200:4.0:1550699279.927732:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000100:00000001:0.0:1550699279.927732:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927732:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.927733:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927733:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:9.0:1550699279.927733:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55628. 00000100:00000200:9.0:1550699279.927733:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899408, portal 4 00000100:00000001:8.0:1550699279.927733:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:7.0:1550699279.927733:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899376, portal 4 00000100:00000001:7.0:1550699279.927733:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000010:4.0:1550699279.927733:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa6c0 (tot 77069237). 00000100:00000001:0.0:1550699279.927733:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:10.0:1550699279.927734:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927734:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.927734:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200013392256 : -131873696159360 : ffff880fc32f6980) 00000100:00000001:8.0:1550699279.927734:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927734:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927734:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182212305792 : -131891497245824 : ffff880b9e286380) 00000800:00000200:4.0:1550699279.927734:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 00000100:00000010:0.0:1550699279.927734:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fc32f6380. 00000020:00000040:0.0:1550699279.927734:0:20292:0:(genops.c:1214:class_import_get()) import ffff881cb60df800 refcount=5 obd=wombat-OST001c-osc-ffff881ff6e9b800 00000100:00000001:8.0:1550699279.927735:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927735:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:7.0:1550699279.927735:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.927735:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 00000100:00000001:0.0:1550699279.927735:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:9.0:1550699279.927736:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927736:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927736:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927736:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927736:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa6c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:0.0:1550699279.927736:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927736:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927737:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:7.0:1550699279.927737:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:7.0:1550699279.927737:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 02000000:00000010:0.0:1550699279.927737:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4080. 00000100:00000001:0.0:1550699279.927737:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.927738:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4628. 00000100:00000200:7.0:1550699279.927738:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899376, offset 0 00000100:00000001:4.0:1550699279.927738:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927738:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001c_UUID req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927739:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.927739:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.927739:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 00000400:00000010:7.0:1550699279.927739:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388800 (tot 77069637). 00000100:00000001:4.0:1550699279.927739:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:10.0:1550699279.927740:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:9.0:1550699279.927740:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e555a8. 00000400:00000200:7.0:1550699279.927740:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000100:00000001:4.0:1550699279.927740:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927740:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927740:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927740:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:10.0:1550699279.927741:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1550699279.927741:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899424:192.168.0.8@tcp:400 00000100:00000200:9.0:1550699279.927741:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899408, offset 0 00000100:00000001:4.0:1550699279.927741:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927741:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.927742:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25000 (tot 77070037). 00000100:00000001:4.0:1550699279.927742:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927742:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000040:0.0:1550699279.927742:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fc32f6380] to pc [ptlrpcd_00_07:7] req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927743:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:10.0:1550699279.927743:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.927743:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.927743:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000400:00000200:7.0:1550699279.927743:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 00000100:00000001:4.0:1550699279.927743:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:10.0:1550699279.927744:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.927744:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59d600. 00000100:00000001:4.0:1550699279.927744:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927744:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927744:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.927745:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927745:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:7.0:1550699279.927745:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000800:00000010:7.0:1550699279.927745:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104315dcc0 (tot 77070269). 00000100:00000001:4.0:1550699279.927745:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927745:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.927745:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:19.0F:1550699279.927746:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:10.0:1550699279.927746:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7190. 00000400:00000010:10.0:1550699279.927746:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55d28. 00000400:00000200:9.0:1550699279.927746:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 00000100:00000001:8.0:1550699279.927746:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927746:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.927746:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927746:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927746:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927746:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927746:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fc32f6080. 00000100:00000200:10.0:1550699279.927747:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899424, portal 4 00000100:00000040:8.0:1550699279.927747:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.927747:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 00000020:00000040:0.0:1550699279.927747:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbc111000 refcount=5 obd=wombat-OST001d-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927747:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927747:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:10.0:1550699279.927748:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:10.0:1550699279.927748:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200013391488 : -131873696160128 : ffff880fc32f6680) 00000800:00000200:9.0:1550699279.927748:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000800:00000200:7.0:1550699279.927748:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 02000000:00000001:0.0:1550699279.927748:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.927749:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:9.0:1550699279.927749:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cac0 (tot 77070501). 00000100:00000001:8.0:1550699279.927749:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:7.0:1550699279.927749:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104315dcc0 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:0.0:1550699279.927749:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4280. 00000100:00000001:0.0:1550699279.927749:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:19.0:1550699279.927750:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa6c0 (tot 77070269). 00000100:00000040:10.0:1550699279.927750:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927750:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 00000100:00000001:8.0:1550699279.927750:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927750:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927750:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.927750:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001d_UUID req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.927751:0:20262:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:8.0:1550699279.927751:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.927751:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927751:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927752:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:10.0:1550699279.927752:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 00000800:00000200:9.0:1550699279.927752:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 00000800:00000200:9.0:1550699279.927752:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cac0 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:8.0:1550699279.927752:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899440:192.168.0.8@tcp:400 00000100:00000001:7.0:1550699279.927752:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927752:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927752:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927752:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:10.0:1550699279.927753:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ca8. 00000100:00000001:9.0:1550699279.927753:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927753:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.927753:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.927753:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927753:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.927753:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1550699279.927753:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.927754:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927754:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.927754:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.927754:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:7.0:1550699279.927754:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927754:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927754:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fc32f6080] to pc [ptlrpcd_00_08:8] req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927755:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1550699279.927755:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef400. 02000000:00000001:8.0:1550699279.927755:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927756:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.927756:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:8.0:1550699279.927756:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e5b0. 00000100:00000001:19.0:1550699279.927757:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.927757:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:9.0:1550699279.927757:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:8.0:1550699279.927757:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195628. 00000100:00000200:8.0:1550699279.927757:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899440, portal 4 00000100:00000001:0.0:1550699279.927757:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927757:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:19.0:1550699279.927758:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927758:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927758:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927758:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.927758:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200013390720 : -131873696160896 : ffff880fc32f6380) 00000100:00000001:0.0:1550699279.927758:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:9.0:1550699279.927759:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927759:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000010:0.0:1550699279.927759:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881048948cc0. 00000100:00000001:9.0:1550699279.927760:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927760:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927760:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.927760:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.927760:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbc111800 refcount=5 obd=wombat-OST001e-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927760:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:19.0:1550699279.927761:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927761:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927761:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927762:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.927762:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddd28 00000100:00000001:8.0:1550699279.927762:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000010:0.0:1550699279.927762:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4a80. 00000100:00000001:0.0:1550699279.927762:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.927763:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddd28. 00000100:00000040:8.0:1550699279.927763:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 00000100:00000040:0.0:1550699279.927763:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001e_UUID req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.927764:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899424, offset 0 00000400:00000010:8.0:1550699279.927764:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1955a8. 00000400:00000010:19.0:1550699279.927765:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9000 (tot 77069869). 00000400:00000010:10.0:1550699279.927765:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043321600 (tot 77070269). 00000100:00000200:8.0:1550699279.927765:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899440, offset 0 00000100:00000001:3.0:1550699279.927765:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.927765:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927765:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:19.0:1550699279.927766:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:10.0:1550699279.927766:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000400:00000010:8.0:1550699279.927766:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4ef800 (tot 77070669). 00000100:00000040:3.0:1550699279.927766:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000400:00000010:3.0:1550699279.927766:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ea8. 00000020:00000001:0.0:1550699279.927766:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.927767:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000100:00000040:0.0:1550699279.927767:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881048948cc0] to pc [ptlrpcd_00_09:9] req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:19.0:1550699279.927768:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.927768:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.927768:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104315dcc0 (tot 77070437). 00000100:00000200:3.0:1550699279.927768:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899280, offset 0 00000400:00000200:10.0:1550699279.927769:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 00000100:00000001:0.0:1550699279.927769:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927769:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.927770:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:6.1F:1550699279.927770:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:3.0:1550699279.927770:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7e00 (tot 77070837). 00000100:00000001:0.0:1550699279.927770:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927770:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810489489c0. 00000100:00000200:19.0:1550699279.927771:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.927771:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000020:00000040:0.0:1550699279.927771:0:20292:0:(genops.c:1214:class_import_get()) import ffff88206515c800 refcount=5 obd=wombat-OST001f-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927771:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000010:10.0:1550699279.927772:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88094d9559c0 (tot 77071069). 00000400:00000200:8.0:1550699279.927772:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 00000800:00000001:6.1:1550699279.927772:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 02000000:00000001:0.0:1550699279.927772:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927772:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.927773:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 00000800:00000001:6.1:1550699279.927773:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 02000000:00000010:0.0:1550699279.927773:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4880. 00000100:00000001:0.0:1550699279.927773:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927774:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:8.0:1550699279.927774:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000800:00000001:6.1:1550699279.927774:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.927774:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST001f_UUID req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.927775:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.927775:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 00000800:00000200:10.0:1550699279.927775:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88094d9559c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:8.0:1550699279.927775:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf63c0 (tot 77071301). 00000800:00000001:1.0:1550699279.927775:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.927776:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927776:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 00000100:00000001:6.0:1550699279.927776:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:0.0:1550699279.927776:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927776:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927776:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927777:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927777:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:10.0:1550699279.927777:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:8.0:1550699279.927777:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 00000100:00000001:6.0:1550699279.927777:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927777:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:1.0:1550699279.927777:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.927777:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810489489c0] to pc [ptlrpcd_00_10:10] req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.927778:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4628 00000400:00000010:19.0:1550699279.927778:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4628. 00000100:00000001:10.0:1550699279.927778:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.927778:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.927778:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf63c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1550699279.927778:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:19.0:1550699279.927779:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388800 (tot 77070901). 00000100:00000001:10.0:1550699279.927779:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.927779:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.927779:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.927779:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.927780:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:10.0:1550699279.927780:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:10.0:1550699279.927780:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:8.0:1550699279.927780:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.927780:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.927780:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 00000100:00000001:10.0:1550699279.927781:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927781:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927781:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927781:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927781:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.927781:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.927781:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.927781:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.6@tcp : PUT 00000100:00000001:0.0:1550699279.927781:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927781:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0020_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:19.0:1550699279.927782:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.927782:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:11.1F:1550699279.927782:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:10.0:1550699279.927782:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927782:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.927782:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 02000000:00000001:6.0:1550699279.927782:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.927782:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927782:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927782:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927782:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:2.1F:1550699279.927782:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:1.0:1550699279.927782:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cd000 (tot 77071301). 00000800:00000010:19.0:1550699279.927783:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cac0 (tot 77071069). 00000100:00000001:10.0:1550699279.927783:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.927783:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927783:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927783:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927783:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00100000:6.0:1550699279.927783:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899456:192.168.0.8@tcp:400 00000100:00000040:4.0:1550699279.927783:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.927783:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000800:00000001:2.1:1550699279.927783:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.927783:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927783:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810489486c0. 00000100:00000001:19.0:1550699279.927784:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.1:1550699279.927784:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:10.0:1550699279.927784:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927784:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927784:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927784:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.927784:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:1.0:1550699279.927784:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.6@tcp of length 192 into portal 10 MB=0x5c097e0840f20 00000020:00000040:0.0:1550699279.927784:0:20292:0:(genops.c:1214:class_import_get()) import ffff88171b16a000 refcount=5 obd=wombat-OST0020-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927784:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927784:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:19.0:1550699279.927785:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.1:1550699279.927785:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.927785:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:8.0:1550699279.927785:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927785:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000001:6.0:1550699279.927785:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.927785:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:5.0:1550699279.927785:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:3.0:1550699279.927785:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 00000800:00000001:2.1:1550699279.927785:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.927785:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:0.0:1550699279.927785:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927785:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4980. 00000100:00000001:8.0:1550699279.927786:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927786:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:7.0:1550699279.927786:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:6.0:1550699279.927786:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcb600. 00000100:00000001:5.0:1550699279.927786:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927786:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.927786:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927786:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1550699279.927786:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97acc0 (tot 77071301). 00000100:00000001:0.0:1550699279.927786:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.927787:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:6.0:1550699279.927787:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927787:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000200:3.0:1550699279.927787:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 00000100:00000040:0.0:1550699279.927787:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0020_UUID req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.927788:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:6.0:1550699279.927788:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ebb0. 00000100:00000040:5.0:1550699279.927788:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.927788:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.927788:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899488:192.168.8.8@tcp:400 00000100:00000001:19.0:1550699279.927789:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:16.0:1550699279.927789:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829280 (tot 77071069). 00000800:00000001:7.0:1550699279.927789:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.927789:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:6.0:1550699279.927789:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195e28. 00000100:00000200:6.0:1550699279.927789:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899456, portal 4 00000800:00000200:3.0:1550699279.927789:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 00000020:00000001:0.0:1550699279.927789:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927789:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927789:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.927790:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927790:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.927790:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200013389952 : -131873696161664 : ffff880fc32f6080) 00000100:00000001:5.0:1550699279.927790:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927790:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.927790:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.927790:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.927790:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97acc0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:11.1:1550699279.927791:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.927791:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:5.0:1550699279.927791:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927791:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.927791:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9e00. 00000100:00000001:3.0:1550699279.927791:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927791:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810489486c0] to pc [ptlrpcd_00_11:11] req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.927792:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.1:1550699279.927792:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.927792:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:6.0:1550699279.927792:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.927792:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927792:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:2.1:1550699279.927792:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:19.0:1550699279.927793:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.927793:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e555a8 02000000:00000001:5.0:1550699279.927793:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:4.0:1550699279.927793:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcd90. 00000400:00000010:4.0:1550699279.927793:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd5a8. 00000100:00000001:3.0:1550699279.927793:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.927793:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.927793:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.927793:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927793:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0021_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:19.0:1550699279.927794:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e555a8. 00000800:00000001:7.0:1550699279.927794:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.927794:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699279.927794:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.8@tcp 02000000:00000001:5.0:1550699279.927794:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.927794:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899488, portal 4 00000100:00000001:3.0:1550699279.927794:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.927794:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.927794:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:19.0:1550699279.927795:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25000 (tot 77070669). 00000800:00000001:19.0:1550699279.927795:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:6.0:1550699279.927795:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195da8. 00000100:00100000:5.0:1550699279.927795:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899328:192.168.24.7@tcp:400 00000100:00000001:4.0:1550699279.927795:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.927795:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202251389376 : -131871458162240 : ffff8810489489c0) 00000100:00000001:3.0:1550699279.927795:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.927795:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-192.168.8.6@tcp of length 192/192 into md 0x6d51eae9 [1] + 192 00000100:00000010:0.0:1550699279.927795:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810489483c0. 00000020:00000040:0.0:1550699279.927795:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e2b735800 refcount=5 obd=wombat-OST0021-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927795:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000001:11.1:1550699279.927796:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.927796:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000200:7.0:1550699279.927796:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 00000100:00000040:4.0:1550699279.927796:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927796:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.927796:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:0.0:1550699279.927796:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927796:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.927797:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.927797:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:16.0:1550699279.927797:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.1:1550699279.927797:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.927797:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:7.0:1550699279.927797:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388a00 (tot 77071069). 00000100:00000001:3.0:1550699279.927797:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927797:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.927797:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:0.0:1550699279.927797:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4180. 00000100:00000001:0.0:1550699279.927797:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:19.0:1550699279.927798:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88094d9559c0 (tot 77070837). 00000100:00000200:16.0:1550699279.927798:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.927798:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:5.0:1550699279.927798:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.927798:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.927798:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.927798:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:2.1:1550699279.927798:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.0:1550699279.927798:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.927799:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.927799:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829580 (tot 77070605). 00000400:00000200:7.0:1550699279.927799:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f40 00000100:00000040:4.0:1550699279.927799:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:4.0:1550699279.927799:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd8a8. 00000100:00000040:3.0:1550699279.927799:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:2.1:1550699279.927799:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.927799:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.927799:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.927799:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0021_UUID req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927800:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927801:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:5.0:1550699279.927801:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.927801:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3200. 00000100:00000001:3.0:1550699279.927801:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.927801:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927801:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927801:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927801:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927801:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.927802:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927802:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927802:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1550699279.927802:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.927802:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=33 : 33 : 21) 00000100:00000040:0.0:1550699279.927802:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810489483c0] to pc [ptlrpcd_00_00:0] req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.927803:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697547f0. 02000000:00000001:3.0:1550699279.927803:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927803:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927803:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:5.0:1550699279.927804:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd80a8. 00000100:00100000:3.0:1550699279.927804:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899472:192.168.8.8@tcp:400 00000100:00000001:2.0:1550699279.927804:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927805:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927805:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000200:5.0:1550699279.927805:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899328, portal 4 00000100:00000001:3.0:1550699279.927805:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.927805:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1550699279.927805:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.927806:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde824a8 00000100:00000001:5.0:1550699279.927806:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.927806:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182212308096 : -131891497243520 : ffff880b9e286c80) 02000000:00000001:3.0:1550699279.927806:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927806:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.927806:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927806:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927806:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927806:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.927807:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde824a8. 00000100:00000040:5.0:1550699279.927807:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.927807:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7000. 02000000:00000001:3.0:1550699279.927807:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927807:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927807:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0022_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.927808:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:16.0:1550699279.927808:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410600 (tot 77070205). 00000100:00000200:6.0:1550699279.927808:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899456, offset 0 00000400:00000010:3.0:1550699279.927808:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcc70. 00000100:00000001:0.0:1550699279.927808:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927808:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8810489480c0. 00000020:00000040:0.0:1550699279.927808:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e2b735000 refcount=5 obd=wombat-OST0022-osc-ffff881ff6e9b800 00000100:00000200:19.0:1550699279.927809:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.927809:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:6.0:1550699279.927809:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcb200 (tot 77070605). 00000400:00000010:3.0:1550699279.927809:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd0a8. 00000100:00000200:3.0:1550699279.927809:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899472, portal 4 00000100:00000001:0.0:1550699279.927809:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927809:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:16.0:1550699279.927810:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.927810:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.927810:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.927810:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202251390144 : -131871458161472 : ffff881048948cc0) 02000000:00000001:0.0:1550699279.927810:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927810:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097680. 00000100:00000001:19.0:1550699279.927811:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:16.0:1550699279.927811:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.927811:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000400:00000010:5.0:1550699279.927811:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1957a8. 00000100:00000001:0.0:1550699279.927811:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.927812:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.927812:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:3.0:1550699279.927812:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927812:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0022_UUID req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.927813:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.927813:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:19.0:1550699279.927814:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927814:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:3.0:1550699279.927814:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.927814:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927814:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.927815:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ca8 00000400:00000010:19.0:1550699279.927815:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ca8. 00000100:00000040:3.0:1550699279.927815:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:19.0:1550699279.927816:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043321600 (tot 77070205). 00000400:00000200:16.0:1550699279.927816:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.6@tcp : PUT 00000400:00000010:3.0:1550699279.927816:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd2a8. 00000100:00000001:1.0:1550699279.927816:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.927816:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8810489480c0] to pc [ptlrpcd_00_01:1] req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.927817:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:16.0:1550699279.927817:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070605). 00000100:00000200:1.0:1550699279.927817:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927818:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927818:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0023_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.927819:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.6@tcp of length 192 into portal 25 MB=0x5c097e0840f00 00000100:00000001:0.0:1550699279.927819:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:1.0:1550699279.927820:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.927820:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881063273c80. 00000020:00000040:0.0:1550699279.927821:0:20292:0:(genops.c:1214:class_import_get()) import ffff88195a2f5000 refcount=5 obd=wombat-OST0023-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927821:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927821:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:16.0:1550699279.927822:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.0.6@tcp of length 192/192 into md 0x828feaa5 [1] + 192 02000000:00000001:0.0:1550699279.927822:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927822:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097e80. 00000800:00000001:16.0:1550699279.927823:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.927823:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.927824:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.927824:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:11.0:1550699279.927824:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:1.0:1550699279.927824:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.927824:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0023_UUID req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:19.0:1550699279.927825:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf63c0 (tot 77070373). 00000800:00000001:16.0:1550699279.927825:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927825:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927825:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:1.0:1550699279.927825:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cd000 (tot 77069973). 00000100:00000001:16.0:1550699279.927826:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.927826:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.927826:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.927826:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:16.0:1550699279.927827:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.927827:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.927828:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.927829:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927829:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.927830:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.927830:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927830:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881063273c80] to pc [ptlrpcd_00_02:2] req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.927832:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927833:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.927833:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77069573). 00000100:00000001:11.0:1550699279.927833:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.927833:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82528 00000400:00000010:11.0:1550699279.927834:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82528. 00000100:00000001:0.0:1550699279.927834:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927834:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0024_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:11.0:1550699279.927835:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410a00 (tot 77069173). 00000400:00000200:7.0:1550699279.927835:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eb01 [1] + 192 00000100:00000001:1.0:1550699279.927835:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.927835:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.927836:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.927836:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:1.0:1550699279.927836:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927836:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.927836:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881063273980. 00000020:00000040:0.0:1550699279.927836:0:20292:0:(genops.c:1214:class_import_get()) import ffff88195a2f5800 refcount=5 obd=wombat-OST0024-osc-ffff881ff6e9b800 00000800:00000001:11.0:1550699279.927837:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.927837:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.927837:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899488, offset 0 00000100:00100000:1.0:1550699279.927837:0:20271:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [2->3] 00000100:00000001:0.0:1550699279.927837:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927837:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927837:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.927838:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.927838:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.927838:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:6.0:1550699279.927838:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.8@tcp 00000400:00000010:4.0:1550699279.927838:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a000 (tot 77069573). 00000100:00000001:1.0:1550699279.927838:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.927838:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097b80. 00000800:00000001:16.0:1550699279.927839:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.927839:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa5c0 (tot 77069341). 00000800:00000001:11.0:1550699279.927839:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.927839:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899328, offset 0 00000100:00000200:3.0:1550699279.927839:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899472, offset 0 00000100:00000001:1.0:1550699279.927839:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1550699279.927839:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.927839:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927840:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:5.0:1550699279.927840:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efc00 (tot 77069741). 00000100:00000001:1.0:1550699279.927840:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927840:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1550699279.927840:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0024_UUID req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.927841:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.927841:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000400:00000200:6.0:1550699279.927841:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.8@tcp(192.168.0.8@tcp:192.168.0.8@tcp) : PUT 00000400:00000010:3.0:1550699279.927841:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7600 (tot 77070141). 00000100:00000001:1.0:1550699279.927841:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.927841:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:11.0:1550699279.927842:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410a00 (tot 77070541). 00000100:00000040:1.0:1550699279.927842:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.927842:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927842:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927843:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:6.0:1550699279.927843:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.8@tcp 00000100:00000040:0.0:1550699279.927843:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881063273980] to pc [ptlrpcd_00_03:3] req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.927844:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:6.0:1550699279.927844:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee8cc0 (tot 77070773). 00000100:00000001:1.0:1550699279.927844:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.927844:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.927845:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840f90 00000800:00000200:6.0:1550699279.927845:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edcc0] -> 12345-192.168.0.8@tcp (5) 02000000:00000001:1.0:1550699279.927845:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.927845:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927845:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927846:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1550699279.927846:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899552:192.168.8.8@tcp:400 00000100:00000040:0.0:1550699279.927846:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0025_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:6.0:1550699279.927847:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.8@tcp ip 192.168.0.8:988 00000100:00000001:0.0:1550699279.927847:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927847:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881063273680. 00000100:00000001:19.0:1550699279.927848:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.927848:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1955a8 00000800:00000200:6.0:1550699279.927848:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee8cc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.927848:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927848:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.927848:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000040:0.0:1550699279.927848:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e9e76f000 refcount=5 obd=wombat-OST0025-osc-ffff881ff6e9b800 00000400:00000010:19.0:1550699279.927849:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1955a8. 00000100:00000001:6.0:1550699279.927849:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1550699279.927849:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.927849:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.927849:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927849:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927849:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.927850:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4ef800 (tot 77070373). 00000100:00000001:6.0:1550699279.927850:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927850:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1550699279.927850:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.927850:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000010:1.0:1550699279.927850:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808368cd000. 02000000:00000001:1.0:1550699279.927850:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927850:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097280. 00000800:00000001:19.0:1550699279.927851:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:6.0:1550699279.927851:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.927851:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.927851:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:1.0:1550699279.927851:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7f10. 00000100:00000001:0.0:1550699279.927851:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927852:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:6.0:1550699279.927852:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:2.0:1550699279.927852:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.927852:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d49a8. 00000100:00000040:0.0:1550699279.927852:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0025_UUID req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927853:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927853:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.927853:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899552, portal 4 00000100:00000001:1.0:1550699279.927853:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.927854:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927854:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.927854:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.927854:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697211008 : -131871012340608 : ffff881063273c80) 00000020:00000001:0.0:1550699279.927854:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927854:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.927855:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927855:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.927855:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:1.0:1550699279.927855:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.927855:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927856:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881063273680] to pc [ptlrpcd_00_04:4] req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:19.0:1550699279.927857:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1550699279.927857:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:19.0:1550699279.927858:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.927858:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee8cc0 (tot 77070141). 00000100:00000001:2.0:1550699279.927858:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.927858:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b79d0. 00000100:00000040:1.0:1550699279.927858:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:1.0:1550699279.927858:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4c28. 00000400:00000200:2.0:1550699279.927859:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d44a8 00000100:00000001:6.0:1550699279.927860:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:2.0:1550699279.927860:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d44a8. 00000100:00000001:0.0:1550699279.927860:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927860:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0026_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.927861:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927861:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927861:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927861:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.927861:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.927861:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.927861:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927861:0:20270:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.927861:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927861:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881063273380. 00000100:00000001:9.0:1550699279.927862:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927862:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:7.0:1550699279.927862:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.927862:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.927862:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.927862:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000040:0.0:1550699279.927862:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e9e76f800 refcount=5 obd=wombat-OST0026-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927862:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:9.0:1550699279.927863:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927863:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927863:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927863:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.927863:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927863:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927864:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.927864:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927864:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927864:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097480. 00000100:00000001:0.0:1550699279.927864:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.927865:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.927865:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.927865:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.927865:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881af248abf8 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.927865:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0026_UUID req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.927866:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899584:192.168.16.8@tcp:400 00000100:00001000:2.0:1550699279.927866:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881af248abc0 time=50 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699279.927867:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.927867:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.927867:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1550699279.927867:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.927867:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927867:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927867:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:7.0:1550699279.927868:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388a00 (tot 77069741). 02000000:00000001:6.0:1550699279.927868:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.927868:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00010000:00000001:2.0:1550699279.927868:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000001:0.0:1550699279.927868:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:7.0:1550699279.927869:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:6.0:1550699279.927869:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcba00. 02000000:00000001:6.0:1550699279.927869:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.927869:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 00010000:00000001:2.0:1550699279.927869:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927869:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.927869:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881063273380] to pc [ptlrpcd_00_05:5] req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.927870:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:7.0:1550699279.927870:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:6.0:1550699279.927870:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802eb50. 00000100:00000040:2.0:1550699279.927870:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-MDT0001-mdc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.927870:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.927870:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.927871:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.0:1550699279.927871:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.927871:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.927871:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:9.0:1550699279.927872:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:4.0:1550699279.927872:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000001:0.0:1550699279.927872:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927872:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0027_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.927873:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.927873:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927873:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:7.0:1550699279.927873:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 00000100:00000001:0.0:1550699279.927873:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927873:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881063273080. 00000100:00000040:16.0:1550699279.927874:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:7.0:1550699279.927874:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388a00 (tot 77070141). 00000800:00000200:4.0:1550699279.927874:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000100:00000001:2.0:1550699279.927874:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000040:0.0:1550699279.927874:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9ab3800 refcount=5 obd=wombat-OST0027-osc-ffff881ff6e9b800 00000100:00000040:9.0:1550699279.927875:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.927875:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f30 00000800:00000010:4.0:1550699279.927875:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aadc0 (tot 77070373). 00000100:00000001:2.0:1550699279.927875:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.927875:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927875:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000200:4.0:1550699279.927876:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 00000100:00000001:2.0:1550699279.927876:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.927876:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927876:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097880. 00000100:00000001:9.0:1550699279.927877:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:4.0:1550699279.927877:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000100:00000040:2.0:1550699279.927877:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:9.0:1550699279.927878:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.927878:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aadc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.927878:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927878:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0027_UUID req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.927879:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927879:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:4.0:1550699279.927879:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927879:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:2.0:1550699279.927879:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422898976:192.168.8.6@tcp:400 00000100:00000001:16.0:1550699279.927880:0:20259:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:9.0:1550699279.927880:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.927880:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899600:192.168.16.8@tcp:400 00000100:00000001:4.0:1550699279.927880:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927880:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.927881:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd6a8 00000400:00000010:16.0:1550699279.927881:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd6a8. 00000100:00000001:9.0:1550699279.927881:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:4.0:1550699279.927881:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927881:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927881:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.927881:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927881:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927881:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.927882:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9200 (tot 77069973). 02000000:00000001:9.0:1550699279.927882:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.927882:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.927882:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:4.0:1550699279.927882:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927882:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000040:2.0:1550699279.927882:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880680403c80 x1619133422898976/t0(0) o400->wombat-MDT0001-mdc-ffff881ff6e9b800@192.168.8.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.927882:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881063273080] to pc [ptlrpcd_00_06:6] req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.927883:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000010:9.0:1550699279.927883:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25400. 00000400:00000200:5.0:1550699279.927883:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 00000100:00000001:4.0:1550699279.927883:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.927883:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:16.0:1550699279.927884:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:9.0:1550699279.927884:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.927884:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7430. 00000100:00000001:4.0:1550699279.927884:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.927884:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 00000100:00000001:2.0:1550699279.927884:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.927884:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000001:16.0:1550699279.927885:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.927885:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:4.0:1550699279.927885:0:20278:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [11->10] 00000100:00000001:4.0:1550699279.927885:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1550699279.927885:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11800. 02000000:00000001:2.0:1550699279.927885:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000001:16.0:1550699279.927886:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.927886:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51eb49 [1] + 192 00000100:00000001:10.0:1550699279.927886:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:5.0:1550699279.927886:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000100:00000001:4.0:1550699279.927886:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.927886:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.927886:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1550699279.927886:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.927886:0:20270:0:(genops.c:1228:class_import_put()) import ffff881af248a800 refcount=3 obd=wombat-MDT0001-mdc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927886:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927886:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0028_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.927887:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.927887:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:8.0:1550699279.927887:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927887:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927887:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927887:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:2.0:1550699279.927887:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.927887:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e18c0. 00000100:00000001:0.0:1550699279.927887:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.927888:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.927888:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.927888:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927888:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.927888:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 00000100:00000040:4.0:1550699279.927888:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.927888:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.927888:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000200:1.0:1550699279.927888:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899552, offset 0 00000100:00000010:0.0:1550699279.927888:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807aea7bcc0. 00000020:00000040:0.0:1550699279.927888:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9ab3000 refcount=5 obd=wombat-OST0028-osc-ffff881ff6e9b800 00000100:00000001:19.0:1550699279.927889:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.927889:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.927889:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.927889:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927889:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:5.0:1550699279.927889:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee83c0 (tot 77070205). 00000100:00000010:2.0:1550699279.927889:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880680403c80. 00000400:00000010:1.0:1550699279.927889:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cde00 (tot 77070605). 00000100:00000001:0.0:1550699279.927889:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927889:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:19.0:1550699279.927890:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.927890:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.927890:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927890:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927890:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927890:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.927890:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000001:2.0:1550699279.927890:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.927890:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.927890:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927890:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097180. 02000000:00000001:10.0:1550699279.927891:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.927891:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.927891:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 02000000:00000001:4.0:1550699279.927891:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.927891:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.927891:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000100:00100000:2.0:1550699279.927891:0:20270:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:2.0:1550699279.927891:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.927891:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927892:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00100000:4.0:1550699279.927892:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899504:192.168.8.8@tcp:400 00000800:00000010:3.0:1550699279.927892:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a9c0 (tot 77070837). 00000100:00000001:2.0:1550699279.927892:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.927892:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0028_UUID req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.927893:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.927893:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.6@tcp : PUT 00000100:00100000:10.0:1550699279.927893:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899616:192.168.16.8@tcp:400 00000800:00000200:5.0:1550699279.927893:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 00000100:00000001:4.0:1550699279.927893:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1550699279.927893:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.927893:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:16.0:1550699279.927894:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071237). 00000100:00000001:10.0:1550699279.927894:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:10.0:1550699279.927894:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.927894:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:3.0:1550699279.927894:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 00000100:00000001:2.0:1550699279.927894:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.927894:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.927894:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927894:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.927895:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.927895:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.927895:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:5.0:1550699279.927895:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee83c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:4.0:1550699279.927895:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927895:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:3.0:1550699279.927895:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000100:00000040:2.0:1550699279.927895:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.927895:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.927896:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.927896:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195da8 00000400:00000200:16.0:1550699279.927896:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.6@tcp of length 192 into portal 10 MB=0x5c097e0840f10 02000000:00000010:10.0:1550699279.927896:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881043321000. 02000000:00000001:10.0:1550699279.927896:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927896:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:4.0:1550699279.927896:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c0e17ae00. 00000800:00000200:3.0:1550699279.927896:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a9c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.927896:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807aea7bcc0] to pc [ptlrpcd_00_07:7] req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.927897:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195da8. 00000400:00000200:16.0:1550699279.927897:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-192.168.0.6@tcp of length 192/192 into md 0x828feaad [1] + 192 00000400:00000010:10.0:1550699279.927897:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b71f0. 00000100:00000001:5.0:1550699279.927897:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:4.0:1550699279.927897:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927897:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc370. 00000100:00000001:3.0:1550699279.927897:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927897:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.927897:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.927898:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcb200 (tot 77070837). 00000100:00000001:5.0:1550699279.927898:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927898:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.927898:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927898:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.927898:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.927899:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.927899:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.927899:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:7.0:1550699279.927899:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eaf9 [1] + 192 00000400:00000010:6.0:1550699279.927899:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195d28. 00000400:00000001:5.0:1550699279.927899:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:4.0:1550699279.927899:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd528. 00000100:00000001:3.0:1550699279.927899:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.927899:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899568:192.168.16.8@tcp:400 00000100:00000001:0.0:1550699279.927899:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927899:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0029_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.927900:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.927900:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.927900:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:7.0:1550699279.927900:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:5.0:1550699279.927900:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.927900:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.927900:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.927900:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699279.927900:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:9.0:1550699279.927901:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55528. 00000800:00000001:7.0:1550699279.927901:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.927901:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927901:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1550699279.927901:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.927901:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.927901:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:1.0:1550699279.927901:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 00000100:00000010:0.0:1550699279.927901:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807aea7b9c0. 00000020:00000040:0.0:1550699279.927901:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816c3163800 refcount=5 obd=wombat-OST0029-osc-ffff881ff6e9b800 00000100:00000001:11.0:1550699279.927902:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:8.0:1550699279.927902:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927902:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.927902:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927902:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927902:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927902:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.927902:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:11.0:1550699279.927903:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927903:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927903:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000010:2.0:1550699279.927903:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11800. 02000000:00000001:0.0:1550699279.927903:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927903:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927904:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:5.0:1550699279.927904:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927904:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927904:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.927904:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.927904:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b79d0. 02000000:00000010:0.0:1550699279.927904:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097a80. 00000100:00000001:0.0:1550699279.927904:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.927905:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.927905:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:1.0:1550699279.927905:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000040:0.0:1550699279.927905:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0029_UUID req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.927906:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.927906:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699279.927906:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899632:192.168.16.8@tcp:400 00000100:00000001:5.0:1550699279.927906:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:1.0:1550699279.927906:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000100:00000001:8.0:1550699279.927907:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:5.0:1550699279.927907:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc730. 00000400:00000200:5.0:1550699279.927907:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd7a8 00000800:00000010:1.0:1550699279.927907:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050256a80 (tot 77071069). 00000020:00000001:0.0:1550699279.927907:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 02000000:00000001:8.0:1550699279.927908:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.927908:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.927908:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd7a8. 00000800:00000200:1.0:1550699279.927908:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 00000020:00000001:0.0:1550699279.927908:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927908:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927909:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699279.927909:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:8.0:1550699279.927909:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.927909:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef600. 00000100:00000001:5.0:1550699279.927909:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.927909:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:4.0:1550699279.927909:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899504, portal 4 00000100:00000040:0.0:1550699279.927909:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807aea7b9c0] to pc [ptlrpcd_00_08:8] req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.927910:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.927910:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410a00 (tot 77070669). 00000400:00000010:10.0:1550699279.927910:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55c28. 02000000:00000001:8.0:1550699279.927910:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.927910:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.927910:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.927910:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.927910:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202251388608 : -131871458163008 : ffff8810489486c0) 00000100:00000001:3.0:1550699279.927910:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:1.0:1550699279.927910:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000100:00000200:9.0:1550699279.927911:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899600, portal 4 00000100:00000001:9.0:1550699279.927911:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:8.0:1550699279.927911:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e550. 00000100:00000001:7.0:1550699279.927911:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:6.0:1550699279.927911:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899584, portal 4 00000100:00000001:6.0:1550699279.927911:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.927911:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697209472 : -131871012342144 : ffff881063273680) 00000100:00000001:5.0:1550699279.927911:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.927911:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927911:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:1.0:1550699279.927911:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050256a80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:9.0:1550699279.927912:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697208704 : -131871012342912 : ffff881063273380) 00000100:00000200:7.0:1550699279.927912:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927912:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.927912:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8817d583e3f8 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.927912:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927912:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.927912:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927912:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:11.0:1550699279.927913:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:9.0:1550699279.927913:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.927913:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.927913:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8817d583e3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.927913:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:1.0:1550699279.927913:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927913:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:16.0:1550699279.927914:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.927914:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.927914:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050256380 (tot 77070437). 00000100:00000040:7.0:1550699279.927914:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.927914:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:4.0:1550699279.927914:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:4.0:1550699279.927914:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd728. 00000100:00000001:1.0:1550699279.927914:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927914:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.927914:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807aea7b6c0. 00000020:00000040:0.0:1550699279.927914:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816c3163000 refcount=5 obd=wombat-OST002a-osc-ffff881ff6e9b800 00000100:00000001:9.0:1550699279.927915:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:5.0:1550699279.927915:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.927915:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1550699279.927915:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.927915:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.927915:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927915:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927915:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.927916:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00010000:00000001:5.0:1550699279.927916:0:20268:0:(ldlm_request.c:1315:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927916:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927916:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097380. 00000100:00000001:16.0:1550699279.927917:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.927917:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e554a8. 00000100:00000001:7.0:1550699279.927917:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.927917:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:5.0:1550699279.927917:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.927917:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927917:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002a_UUID req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.927918:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070037). 00000400:00000010:7.0:1550699279.927918:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388a00 (tot 77069637). 00000100:00000040:6.0:1550699279.927918:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00000100:00000200:10.0:1550699279.927919:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899616, portal 4 00000100:00000001:10.0:1550699279.927919:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:7.0:1550699279.927919:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:6.0:1550699279.927919:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ca8. 00000400:00000001:3.0:1550699279.927919:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.927919:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1550699279.927919:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d44a8. 00000020:00000001:0.0:1550699279.927919:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:16.0:1550699279.927920:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:10.0:1550699279.927920:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697207936 : -131871012343680 : ffff881063273080) 00000800:00000001:7.0:1550699279.927920:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.927920:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.927920:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.927920:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:0.0:1550699279.927920:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927920:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.927921:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.927921:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa8c0 (tot 77069405). 00000100:00000040:10.0:1550699279.927921:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.0:1550699279.927921:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.927921:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.927921:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.927921:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.927921:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807aea7b6c0] to pc [ptlrpcd_00_09:9] req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.927922:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:7.0:1550699279.927923:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 00000400:00000010:7.0:1550699279.927923:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388a00 (tot 77069805). 00000100:00000200:3.0:1550699279.927923:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.927923:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.927924:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:9a459f71-0663-2cea-02a8-b12d5b8ef0d1:20268:1619133422898944:192.168.0.6@tcp:400 00000100:00000040:0.0:1550699279.927924:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:7.0:1550699279.927925:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f60 00000100:00000001:5.0:1550699279.927925:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927925:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.927925:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:10.0:1550699279.927926:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:5.0:1550699279.927926:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:3.0:1550699279.927926:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754910. 00000400:00000200:3.0:1550699279.927926:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82328 00000100:00000010:0.0:1550699279.927926:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807aea7b3c0. 00000100:00000040:10.0:1550699279.927927:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00000400:00000010:10.0:1550699279.927927:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ba8. 00000100:00000040:5.0:1550699279.927927:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880680403080 x1619133422898944/t0(0) o400->MGC192.168.0.6@tcp@192.168.0.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:3.0:1550699279.927927:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82328. 00000020:00000040:0.0:1550699279.927927:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818be555800 refcount=5 obd=wombat-OST002b-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927927:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:3.0:1550699279.927928:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.927928:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927928:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.927929:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:11.0:1550699279.927929:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.927929:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195528. 00000100:00000001:5.0:1550699279.927929:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.927929:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1550699279.927929:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000010:0.0:1550699279.927929:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097d80. 00000100:00000001:0.0:1550699279.927929:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.927930:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683600. 00000100:00000040:0.0:1550699279.927930:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002b_UUID req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927931:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.927931:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:11.0:1550699279.927932:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000040:5.0:1550699279.927932:0:20268:0:(genops.c:1228:class_import_put()) import ffff8817d583e000 refcount=3 obd=MGC192.168.0.6@tcp 00000020:00000001:5.0:1550699279.927932:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000020:00000001:0.0:1550699279.927932:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927932:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:11.0:1550699279.927933:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:5.0:1550699279.927933:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88106329f380. 00000020:00000001:0.0:1550699279.927933:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.927934:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.927934:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.927934:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.927934:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880680403080. 00000100:00000040:0.0:1550699279.927934:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807aea7b3c0] to pc [ptlrpcd_00_10:10] req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.927935:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.927935:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4528 00000100:00000001:5.0:1550699279.927935:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.927935:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:11.0:1550699279.927936:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4528. 00000100:00000001:5.0:1550699279.927936:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.927936:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927936:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:11.0:1550699279.927937:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104418d000 (tot 77069405). 00000800:00000001:11.0:1550699279.927937:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:9.0:1550699279.927937:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899600, offset 0 00000100:00000001:5.0:1550699279.927937:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.927937:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000200:4.0:1550699279.927937:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899504, offset 0 00000400:00000001:1.0:1550699279.927937:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1550699279.927937:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.927938:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.927938:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:9.0:1550699279.927938:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25800 (tot 77070205). 00000100:00000001:5.0:1550699279.927938:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:4.0:1550699279.927938:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17aa00 (tot 77069805). 00000400:00000001:1.0:1550699279.927938:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000010:0.0:1550699279.927938:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807aea7b0c0. 00000020:00000040:0.0:1550699279.927938:0:20292:0:(genops.c:1214:class_import_get()) import ffff88174ff06800 refcount=5 obd=wombat-OST002c-osc-ffff881ff6e9b800 00000800:00000200:11.0:1550699279.927939:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:5.0:1550699279.927939:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.927939:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1550699279.927939:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.927939:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927939:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927939:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.927940:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.927940:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aacc0 (tot 77069973). 00000100:00000040:5.0:1550699279.927940:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.927940:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.927940:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097780. 00000800:00000001:3.1F:1550699279.927941:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.927941:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927941:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002c_UUID req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:3.1:1550699279.927942:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000200:1.0:1550699279.927942:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:3.1:1550699279.927943:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.927943:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000020:00000001:0.0:1550699279.927943:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:5.0:1550699279.927944:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.927944:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.927944:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927944:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.927945:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927945:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000010:1.0:1550699279.927945:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7910. 00000400:00000200:1.0:1550699279.927945:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4328 00000100:00000040:0.0:1550699279.927945:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807aea7b0c0] to pc [ptlrpcd_00_11:11] req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927946:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.927946:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927946:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.927946:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.927946:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4328. 00000100:00000001:1.0:1550699279.927946:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:6.0:1550699279.927947:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899584, offset 0 00000100:00100000:5.0:1550699279.927947:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899520:192.168.8.8@tcp:400 02000000:00000001:3.0:1550699279.927947:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.927947:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899568, portal 4 00000100:00000001:1.0:1550699279.927947:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:1.0:1550699279.927947:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.927947:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927947:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.927948:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:6.0:1550699279.927948:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcb400 (tot 77070373). 00000100:00000001:5.0:1550699279.927948:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.927948:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00001000:3.0:1550699279.927948:0:20277:0:(import.c:1683:at_measured()) add 5 to ffff881e360f8bf8 time=50 v=5 (5 5 13 13) 00000100:00000001:2.0:1550699279.927948:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.927948:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202697210240 : -131871012341376 : ffff881063273980) 00000100:00000001:1.0:1550699279.927948:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699279.927948:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.927949:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.927949:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.927949:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00001000:3.0:1550699279.927949:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881e360f8bc0 time=50 v=1 (1 1 1 1) 02000000:00000001:1.0:1550699279.927949:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1550699279.927949:0:20271:0:(import.c:1683:at_measured()) add 23 to ffff881c9be31bf8 time=50 v=23 (102 102 102 102) 00000100:00000001:0.0:1550699279.927949:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 02000000:00000010:5.0:1550699279.927950:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683600. 02000000:00000001:5.0:1550699279.927950:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927950:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:2.0:1550699279.927950:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:1.0:1550699279.927950:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881c9be31bc0 time=50 v=1 (1 1 1 1) 00000100:00000010:0.0:1550699279.927950:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8806e68f7c80. 00000020:00000040:0.0:1550699279.927950:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9dc1800 refcount=5 obd=wombat-OST002d-osc-ffff881ff6e9b800 00000100:00000001:16.0:1550699279.927951:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:5.0:1550699279.927951:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc730. 00000400:00000010:5.0:1550699279.927951:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd7a8. 00000100:00000001:3.0:1550699279.927951:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.927951:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1550699279.927951:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.927951:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927951:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:16.0:1550699279.927952:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.927952:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.927952:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:1.0:1550699279.927952:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1550699279.927952:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:0.0:1550699279.927952:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.927953:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899520, portal 4 00000100:00000001:5.0:1550699279.927953:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.927953:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202251387840 : -131871458163776 : ffff8810489483c0) 00000100:00000001:3.0:1550699279.927953:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.927953:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0006-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:2.0:1550699279.927953:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00010000:00000001:1.0:1550699279.927953:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927953:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b097c80. 00000100:00000001:0.0:1550699279.927953:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.927954:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927954:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.927954:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.927954:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82da8. 00000100:00000001:1.0:1550699279.927954:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1550699279.927954:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0000-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:0.0:1550699279.927954:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002d_UUID req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.927955:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:5.0:1550699279.927955:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.927955:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.927955:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.927955:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.927956:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd3a8 00000400:00000010:16.0:1550699279.927956:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd3a8. 00000100:00000040:1.0:1550699279.927956:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.927956:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927956:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.927957:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.927957:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927957:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8806e68f7c80] to pc [ptlrpcd_00_00:0] req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.927958:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9a00 (tot 77069973). 00000400:00000200:7.0:1550699279.927958:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eb21 [1] + 192 00000100:00000040:5.0:1550699279.927958:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:5.0:1550699279.927958:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ea8. 00000100:00000001:3.0:1550699279.927958:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.927958:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699279.927958:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.927958:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:16.0:1550699279.927959:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.927959:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:10.0:1550699279.927959:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899616, offset 0 00000800:00000001:7.0:1550699279.927959:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:3.0:1550699279.927959:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927959:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.927960:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.927960:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043321200 (tot 77070373). 00000100:00000200:8.0:1550699279.927960:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899632, portal 4 00000100:00000001:8.0:1550699279.927960:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:7.0:1550699279.927960:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:4.0:1550699279.927960:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 00000100:00000040:3.0:1550699279.927960:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:1.0:1550699279.927960:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.927960:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927960:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1550699279.927961:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612165309217984 : -131908400333632 : ffff8807aea7bcc0) 00000100:00000001:0.0:1550699279.927961:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:11.0:1550699279.927962:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:9.0:1550699279.927962:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000100:00000040:8.0:1550699279.927962:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.927962:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899088:192.168.8.7@tcp:400 00000100:00100000:1.0:1550699279.927962:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422898992:192.168.0.7@tcp:400 00000100:00000010:0.0:1550699279.927962:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8806e68f7980. 00000020:00000040:0.0:1550699279.927962:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9dc1000 refcount=5 obd=wombat-OST002e-osc-ffff881ff6e9b800 00000800:00000200:16.0:1550699279.927963:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:11.0:1550699279.927963:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927963:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.927963:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927963:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927963:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927963:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.927964:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.927964:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aadc0 (tot 77070141). 00000100:00000001:8.0:1550699279.927964:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:4.0:1550699279.927964:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000001:3.0:1550699279.927964:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.927964:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:0.0:1550699279.927964:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c283c0. 00000400:00000200:9.0:1550699279.927965:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000100:00000040:8.0:1550699279.927965:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00000100:00000040:3.0:1550699279.927965:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881044df9080 x1619133422899088/t0(0) o400->wombat-OST0006-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:1.0:1550699279.927965:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e6b993c80 x1619133422898992/t0(0) o400->wombat-OST0000-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.927965:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.927966:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1954a8. 00000800:00000200:4.0:1550699279.927966:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000100:00000040:0.0:1550699279.927966:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002e_UUID req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927967:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000800:00000010:4.0:1550699279.927967:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8680 (tot 77070373). 00000100:00000001:3.0:1550699279.927967:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.927967:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:1.0:1550699279.927967:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000020:00000001:0.0:1550699279.927967:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:11.0:1550699279.927968:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:9.0:1550699279.927968:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86c1c0 (tot 77070605). 00000800:00000200:4.0:1550699279.927968:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 02000000:00000010:3.0:1550699279.927968:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410e00. 02000000:00000001:3.0:1550699279.927968:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000001:1.0:1550699279.927968:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1550699279.927968:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104418da00. 00000020:00000001:0.0:1550699279.927968:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927968:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.927969:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927969:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 00000020:00000001:3.0:1550699279.927969:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.927969:0:20277:0:(genops.c:1228:class_import_put()) import ffff881e360f8800 refcount=4 obd=wombat-OST0006-osc-ffff881ff6e9b800 02000000:00000001:1.0:1550699279.927969:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1550699279.927969:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:0.0:1550699279.927969:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8806e68f7980] to pc [ptlrpcd_00_01:1] req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.927970:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 00000800:00000200:4.0:1550699279.927970:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000800:00000200:4.0:1550699279.927970:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8680 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:3.0:1550699279.927970:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.927970:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a080. 00000020:00000040:1.0:1550699279.927970:0:20271:0:(genops.c:1228:class_import_put()) import ffff881c9be31800 refcount=4 obd=wombat-OST0000-osc-ffff881ff6e9b800 00000800:00000200:9.0:1550699279.927971:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86c1c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.927971:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927971:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000020:00000001:1.0:1550699279.927971:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:1.0:1550699279.927971:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8480. 02000000:00000001:1.0:1550699279.927971:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:11.0:1550699279.927972:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.927972:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:4.0:1550699279.927972:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.927972:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927972:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.927972:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881044df9080. 02000000:00000001:1.0:1550699279.927972:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1550699279.927972:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e6b993c80. 00000400:00000200:11.0:1550699279.927973:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddda8 00000400:00000010:11.0:1550699279.927973:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddda8. 00000100:00000001:4.0:1550699279.927973:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927973:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.927973:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927973:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1550699279.927973:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:11.0:1550699279.927974:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dd7683800 (tot 77070205). 00000100:00000001:9.0:1550699279.927974:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.927974:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.927974:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.927974:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.927974:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.927974:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927974:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:11.0:1550699279.927975:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.927975:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.927975:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.927975:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000100:00000001:4.0:1550699279.927975:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:4.0:1550699279.927975:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927975:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.927975:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000200:2.0:1550699279.927975:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899568, offset 0 00000100:00000001:0.0:1550699279.927975:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:11.0:1550699279.927976:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.927976:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:9.0:1550699279.927976:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927976:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:5.0:1550699279.927976:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899520, offset 0 00000100:00000001:4.0:1550699279.927976:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.927976:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.927976:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.927976:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000010:0.0:1550699279.927976:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8806e68f7680. 00000020:00000040:0.0:1550699279.927976:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f40cfa800 refcount=5 obd=wombat-OST002f-osc-ffff881ff6e9b800 00000800:00000010:11.0:1550699279.927977:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a8c0 (tot 77070773). 00000100:00000001:9.0:1550699279.927977:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.927977:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000200:7.0:1550699279.927977:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:6.0:1550699279.927977:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000400:00000010:5.0:1550699279.927977:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59de00 (tot 77071005). 00000100:00000040:4.0:1550699279.927977:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.927977:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1550699279.927977:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.927977:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410800 (tot 77070605). 00000100:00000001:0.0:1550699279.927977:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927977:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927977:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927978:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:9.0:1550699279.927978:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000010:0.0:1550699279.927978:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c288c0. 00000100:00000001:9.0:1550699279.927979:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.927979:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.927979:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:6.0:1550699279.927979:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000100:00000001:0.0:1550699279.927979:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927980:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927980:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.927980:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000010:6.0:1550699279.927980:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee8ec0 (tot 77071005). 00000100:00000001:4.0:1550699279.927980:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.927980:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.927980:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.927980:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.927980:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST002f_UUID req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.927981:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.927981:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.927981:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 02000000:00000001:4.0:1550699279.927981:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.927981:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.927981:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.927981:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:6.0:1550699279.927982:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 02000000:00000001:4.0:1550699279.927982:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.927982:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899680:192.168.24.8@tcp:400 00000100:00100000:3.0:1550699279.927982:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899664:192.168.24.8@tcp:400 00000020:00000001:0.0:1550699279.927982:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.927982:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.927983:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee8ec0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.927983:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1550699279.927983:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1550699279.927983:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8806e68f7680] to pc [ptlrpcd_00_02:2] req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.927984:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927984:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:4.0:1550699279.927984:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.927984:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.927984:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.927984:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.927985:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927985:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.927985:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c0e17a800. 02000000:00000001:3.0:1550699279.927985:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.927985:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410e00. 00000100:00000001:0.0:1550699279.927985:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.927986:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.927986:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc310. 02000000:00000001:3.0:1550699279.927986:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.927986:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.927986:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0030_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:3.0:1550699279.927987:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754910. 00000800:00000001:1.0:1550699279.927987:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.927987:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86c1c0 (tot 77070773). 00000100:00000001:0.0:1550699279.927987:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927987:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8806e68f7380. 00000020:00000040:0.0:1550699279.927988:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f40cfa000 refcount=5 obd=wombat-OST0030-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.927988:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.927988:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.927989:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.927989:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c286c0. 00000100:00000001:0.0:1550699279.927990:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.927991:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.927991:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0030_UUID req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.927992:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000400:00000010:7.0:1550699279.927992:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388a00 (tot 77070373). 00000100:00000001:16.0:1550699279.927993:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:7.0:1550699279.927993:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.927993:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.927993:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:7.0:1550699279.927994:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.927994:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.927994:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.927995:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.0:1550699279.927995:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.927995:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8806e68f7380] to pc [ptlrpcd_00_03:3] req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.927996:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000100:00000001:16.0:1550699279.927997:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:10.0:1550699279.927997:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000100:00000001:0.0:1550699279.927997:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.927998:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:10.0:1550699279.927998:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88094d955cc0 (tot 77070605). 00000400:00000200:7.0:1550699279.927998:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 00000100:00000040:0.0:1550699279.927998:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0031_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:10.0:1550699279.927999:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 00000400:00000010:7.0:1550699279.927999:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388a00 (tot 77071005). 00000100:00000001:0.0:1550699279.927999:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.927999:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8806e68f7080. 00000100:00000001:16.0:1550699279.928000:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.928000:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f50 00000020:00000040:0.0:1550699279.928000:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff6f78800 refcount=5 obd=wombat-OST0031-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928000:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928000:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:16.0:1550699279.928001:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:10.0:1550699279.928001:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 02000000:00000001:0.0:1550699279.928001:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.928002:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd8a8 00000400:00000010:16.0:1550699279.928002:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd8a8. 00000800:00000200:10.0:1550699279.928002:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88094d955cc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:10.0:1550699279.928002:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928002:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c282c0. 00000100:00000001:0.0:1550699279.928002:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928003:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a000 (tot 77070605). 00000100:00000001:10.0:1550699279.928003:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.928003:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.928003:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899632, offset 0 00000100:00000040:0.0:1550699279.928003:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0031_UUID req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928004:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:8.0:1550699279.928004:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198400 (tot 77071005). 00000400:00000200:5.0:1550699279.928004:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 00000800:00000001:16.0:1550699279.928005:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.928005:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928005:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928005:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928006:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.928006:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:2.0:1550699279.928006:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000100:00000040:0.0:1550699279.928006:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8806e68f7080] to pc [ptlrpcd_00_04:4] req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928007:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.928007:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1550699279.928007:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.928007:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000001:11.0:1550699279.928009:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:5.0:1550699279.928009:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000400:00000200:2.0:1550699279.928009:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000100:00000001:0.0:1550699279.928009:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928010:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.928010:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000010:5.0:1550699279.928010:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88106329f380 (tot 77071237). 00000100:00000040:0.0:1550699279.928010:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0032_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.928011:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000400:00000010:16.0:1550699279.928011:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071637). 00000100:00000040:11.0:1550699279.928011:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928011:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.928011:0:20273:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [4->5] 00000800:00000200:5.0:1550699279.928011:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 00000800:00000200:2.0:1550699279.928011:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000100:00000001:0.0:1550699279.928011:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:9.0:1550699279.928012:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1550699279.928012:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e18c0 (tot 77071869). 00000100:00000010:0.0:1550699279.928012:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880ca696bcc0. 00000020:00000040:0.0:1550699279.928012:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff6f78000 refcount=5 obd=wombat-OST0032-osc-ffff881ff6e9b800 00000400:00000200:16.0:1550699279.928013:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0840ff0 00000100:00000001:11.0:1550699279.928013:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.928013:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.928013:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:9.0:1550699279.928013:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928013:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:5.0:1550699279.928013:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000100:00000001:0.0:1550699279.928013:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928013:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928013:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928014:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4a28 00000400:00000010:11.0:1550699279.928014:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4a28. 00000100:00000001:9.0:1550699279.928014:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.928014:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:5.0:1550699279.928014:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88106329f380 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:2.0:1550699279.928014:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 02000000:00000010:0.0:1550699279.928014:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c28cc0. 00000400:00000200:16.0:1550699279.928015:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828feab5 [1] + 192 00000400:00000010:11.0:1550699279.928015:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447d6c00 (tot 77071469). 00000100:00000040:9.0:1550699279.928015:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000001:6.0:1550699279.928015:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.928015:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.928015:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928015:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:2.0:1550699279.928015:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 00000100:00000001:0.0:1550699279.928015:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928016:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928016:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:6.0:1550699279.928016:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.928016:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.928016:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e18c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.928016:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0032_UUID req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928017:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:11.0:1550699279.928017:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.928017:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:6.0:1550699279.928017:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928017:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928017:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928017:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928018:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.928018:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.928018:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104315dac0 (tot 77071237). 00000100:00000001:9.0:1550699279.928018:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928018:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:5.0:1550699279.928018:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.928018:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1550699279.928018:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928018:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928018:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928018:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:16.0:1550699279.928019:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.928019:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928019:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.928019:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.928019:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928019:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.928020:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899776:192.168.0.9@tcp:400 00000100:00000200:6.0:1550699279.928020:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928020:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.928020:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928020:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.928020:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880ca696bcc0] to pc [ptlrpcd_00_05:5] req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928021:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.928021:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.928021:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.928021:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928021:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:2.0:1550699279.928021:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:9.0:1550699279.928022:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.928022:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.928022:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697542b0. 00000100:00000001:2.0:1550699279.928022:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000010:9.0:1550699279.928023:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25200. 02000000:00000001:9.0:1550699279.928023:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.928023:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dde28 00000400:00000010:6.0:1550699279.928023:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dde28. 00000100:00000001:5.0:1550699279.928023:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928023:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928023:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.928023:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928023:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0033_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:16.0:1550699279.928024:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.928024:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7490. 00000100:00000001:6.0:1550699279.928024:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928024:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.928024:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928024:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.928024:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddba8. 00000100:00000040:2.0:1550699279.928024:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928024:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 02000000:00000001:6.0:1550699279.928025:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.928025:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00100000:5.0:1550699279.928025:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899712:192.168.24.8@tcp:400 00000400:00000010:3.0:1550699279.928025:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82328. 00000100:00000001:1.0:1550699279.928025:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000010:0.0:1550699279.928025:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880ca696b9c0. 00000020:00000040:0.0:1550699279.928025:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ca8fe6800 refcount=5 obd=wombat-OST0033-osc-ffff881ff6e9b800 00000100:00000001:6.0:1550699279.928026:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928026:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928026:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1550699279.928026:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.928026:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.928026:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928026:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928026:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928026:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928027:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.928027:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928027:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.928027:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928027:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c280c0. 00000100:00000001:0.0:1550699279.928027:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928028:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.928028:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070837). 00000100:00001000:6.0:1550699279.928028:0:20272:0:(import.c:1683:at_measured()) add 23 to ffff8816359933f8 time=50 v=23 (102 102 102 102) 02000000:00000001:5.0:1550699279.928028:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928028:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881047c07a00. 00000100:00100000:2.0:1550699279.928028:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899744:192.168.24.8@tcp:400 00000100:00000001:1.0:1550699279.928028:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.928028:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928028:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0033_UUID req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.928029:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55428. 00000100:00000200:9.0:1550699279.928029:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899776, portal 4 00000100:00001000:6.0:1550699279.928029:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff8816359933c0 time=50 v=1 (1 1 1 1) 02000000:00000001:5.0:1550699279.928029:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928029:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.928029:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:16.0:1550699279.928030:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.928030:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.928030:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612161952182400 : -131911757369216 : ffff8806e68f7080) 00000800:00000001:7.1F:1550699279.928030:0:20254:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:6.0:1550699279.928030:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.928030:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928030:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697541f0. 02000000:00000001:2.0:1550699279.928030:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928030:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1550699279.928030:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928030:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928030:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:16.0:1550699279.928031:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928031:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881043316e80 (tot 77070605). 00010000:00000001:6.0:1550699279.928031:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000010:2.0:1550699279.928031:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dcc98a800. 02000000:00000001:2.0:1550699279.928031:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928031:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.928031:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e554a8 00000020:00000001:0.0:1550699279.928031:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.928032:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:6.0:1550699279.928032:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928032:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:2.0:1550699279.928032:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697549d0. 00000400:00000010:1.0:1550699279.928032:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e554a8. 00000100:00000040:0.0:1550699279.928032:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880ca696b9c0] to pc [ptlrpcd_00_06:6] req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928033:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:7.1:1550699279.928033:0:20254:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:6.0:1550699279.928033:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0001-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.928033:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:9.0:1550699279.928034:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 00000100:00000001:6.0:1550699279.928034:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.928034:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25800 (tot 77070205). 00000800:00000001:1.0:1550699279.928034:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1550699279.928034:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928034:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0034_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:9.0:1550699279.928035:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e553a8. 00000800:00000001:7.1:1550699279.928035:0:20254:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:7.1:1550699279.928035:0:20254:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:6.0:1550699279.928035:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928035:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928036:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880ca696b6c0. 00000020:00000040:0.0:1550699279.928036:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ca8fe6000 refcount=5 obd=wombat-OST0034-osc-ffff881ff6e9b800 00000800:00000001:19.0:1550699279.928037:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:7.0:1550699279.928037:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eb19 [1] + 192 00000100:00000001:6.0:1550699279.928037:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.928037:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000200:1.0:1550699279.928037:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1550699279.928037:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928037:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928037:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928038:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928038:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.928038:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.928038:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee8ec0 (tot 77069973). 02000000:00000010:0.0:1550699279.928038:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c287c0. 00000800:00000001:19.0:1550699279.928039:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928039:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:10.0:1550699279.928039:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.928039:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:7.0:1550699279.928039:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:6.0:1550699279.928039:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928039:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928040:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:7.0:1550699279.928040:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.928040:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0034_UUID req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.928041:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.928041:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899008:192.168.0.7@tcp:400 00000400:00000200:19.0:1550699279.928042:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000020:00000001:0.0:1550699279.928042:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928042:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928042:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.928043:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928043:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928043:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.928043:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880ca696b6c0] to pc [ptlrpcd_00_07:7] req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928044:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070373). 00000100:00000040:6.0:1550699279.928044:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e6b993980 x1619133422899008/t0(0) o400->wombat-OST0001-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928045:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928046:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e08410c0 00000100:00000001:10.0:1550699279.928046:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.928046:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b70d0. 00000100:00000001:6.0:1550699279.928046:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.928046:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:0.0:1550699279.928046:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0035_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:10.0:1550699279.928047:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55f28 00000400:00000010:10.0:1550699279.928047:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55f28. 02000000:00000010:6.0:1550699279.928047:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410000. 02000000:00000001:6.0:1550699279.928047:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1550699279.928047:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928047:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880ca696b3c0. 00000400:00000200:19.0:1550699279.928048:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb05 [1] + 192 00000100:00000001:10.0:1550699279.928048:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928048:0:20274:0:(client.c:1337:after_reply()) Process entered 00000020:00000001:6.0:1550699279.928048:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.928048:0:20272:0:(genops.c:1228:class_import_put()) import ffff881635993000 refcount=4 obd=wombat-OST0001-osc-ffff881ff6e9b800 00000020:00000040:0.0:1550699279.928048:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a72c1e000 refcount=5 obd=wombat-OST0035-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928048:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928048:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:19.0:1550699279.928049:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.928049:0:20256:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:10.0:1550699279.928049:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.928049:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:8.0:1550699279.928049:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000020:00000001:6.0:1550699279.928049:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:0.0:1550699279.928049:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928049:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c28bc0. 00000100:00000200:11.0:1550699279.928050:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928050:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.928050:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.928050:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8380. 02000000:00000001:6.0:1550699279.928050:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1550699279.928050:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928051:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.928051:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:10.0:1550699279.928051:0:20274:0:(import.c:1683:at_measured()) add 23 to ffff8820668993f8 time=50 v=23 (102 102 102 102) 02000000:00000001:6.0:1550699279.928051:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.928051:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e6b993980. 00000100:00000040:0.0:1550699279.928051:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0035_UUID req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.928052:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.928052:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000100:00000001:6.0:1550699279.928052:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.928052:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.928053:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:10.0:1550699279.928053:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff8820668993c0 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.928053:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928053:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928053:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928053:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.928054:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928054:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.928054:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.928054:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000100:00000001:6.0:1550699279.928054:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.928054:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000040:0.0:1550699279.928054:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880ca696b3c0] to pc [ptlrpcd_00_08:8] req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.928055:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.928055:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.928055:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:10.0:1550699279.928055:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:8.0:1550699279.928055:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc07c0 (tot 77070605). 00000100:00000001:6.0:1550699279.928055:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928055:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:11.0:1550699279.928056:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:10.0:1550699279.928056:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:10.0:1550699279.928056:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0003-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000200:8.0:1550699279.928056:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 00000100:00000001:0.0:1550699279.928056:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928057:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d42a8 00000400:00000010:11.0:1550699279.928057:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d42a8. 00000100:00000001:10.0:1550699279.928057:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:10.0:1550699279.928057:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928057:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0036_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:10.0:1550699279.928058:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:8.0:1550699279.928058:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 00000800:00000200:8.0:1550699279.928058:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc07c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928058:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928058:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880ca696b0c0. 00000400:00000010:11.0:1550699279.928059:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11a00 (tot 77070205). 00000800:00000001:11.0:1550699279.928059:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:8.0:1550699279.928059:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.928059:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899680, portal 4 00000100:00000001:4.0:1550699279.928059:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:3.0:1550699279.928059:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899664, portal 4 00000020:00000040:0.0:1550699279.928059:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a72c1e800 refcount=5 obd=wombat-OST0036-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928059:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:16.0:1550699279.928060:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:10.0:1550699279.928060:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.928060:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:5.0:1550699279.928060:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e557a8. 00000100:00000001:4.0:1550699279.928060:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612165309215680 : -131908400335936 : ffff8807aea7b3c0) 00000100:00000001:3.0:1550699279.928060:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.928060:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612165309216448 : -131908400335168 : ffff8807aea7b6c0) 02000000:00000001:0.0:1550699279.928060:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928060:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928061:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:16.0:1550699279.928061:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928061:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.928061:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928061:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928061:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928061:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.928061:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.928061:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c285c0. 00000400:00000010:19.0:1550699279.928062:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77069805). 00000100:00000001:8.0:1550699279.928062:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:6.0:1550699279.928062:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1550699279.928062:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928063:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.928063:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:11.0:1550699279.928063:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:10.0:1550699279.928063:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.928063:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.928063:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000400:00000001:6.0:1550699279.928063:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.928063:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.928063:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.928063:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.928063:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0036_UUID req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928064:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928064:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:16.0:1550699279.928064:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928064:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.928064:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880f173c1680 (tot 77069573). 00000100:00000001:8.0:1550699279.928064:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.928064:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.928064:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:6.0:1550699279.928064:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.928064:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 00000100:00000040:3.0:1550699279.928064:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 00000800:00000001:19.0:1550699279.928065:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:10.0:1550699279.928065:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899040:192.168.0.7@tcp:400 00000100:00000040:8.0:1550699279.928065:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.928065:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd428. 00000400:00000010:3.0:1550699279.928065:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddf28. 00000020:00000001:0.0:1550699279.928065:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928065:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928065:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928066:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928066:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:10.0:1550699279.928066:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928067:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000400:00000200:16.0:1550699279.928067:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4928 00000100:00000001:10.0:1550699279.928067:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.928067:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:6.0:1550699279.928067:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928067:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880ca696b0c0] to pc [ptlrpcd_00_09:9] req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928068:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77069973). 00000400:00000010:16.0:1550699279.928068:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4928. 00000100:00000040:10.0:1550699279.928068:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e6b993680 x1619133422899040/t0(0) o400->wombat-OST0003-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.928068:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928068:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:16.0:1550699279.928069:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933800 (tot 77069573). 00000100:00000200:9.0:1550699279.928069:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899776, offset 0 02000000:00000001:8.0:1550699279.928069:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928069:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.928069:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82228. 00000100:00000001:0.0:1550699279.928069:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928070:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.928070:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928070:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.928070:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000010:9.0:1550699279.928070:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f600 (tot 77069973). 00000100:00100000:8.0:1550699279.928070:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899824:192.168.0.9@tcp:400 00000400:00000010:6.0:1550699279.928070:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc4f0. 00000400:00000200:6.0:1550699279.928070:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddc28 00000100:00000001:1.0:1550699279.928070:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:0.0:1550699279.928070:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0037_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.928071:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e08410b0 00000800:00000001:16.0:1550699279.928071:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:10.0:1550699279.928071:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59dc00. 02000000:00000001:10.0:1550699279.928071:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:8.0:1550699279.928071:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928071:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.928071:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.928071:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddc28. 00000100:00000001:6.0:1550699279.928071:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.928071:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928071:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928071:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880855a0bc80. 00000400:00000200:19.0:1550699279.928072:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb0d [1] + 192 00000020:00000001:10.0:1550699279.928072:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.928072:0:20274:0:(genops.c:1228:class_import_put()) import ffff882066899000 refcount=4 obd=wombat-OST0003-osc-ffff881ff6e9b800 02000000:00000001:8.0:1550699279.928072:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.928072:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198e00. 00000100:00000001:6.0:1550699279.928072:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.928072:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000020:00000040:0.0:1550699279.928072:0:20292:0:(genops.c:1214:class_import_get()) import ffff88171b16a800 refcount=5 obd=wombat-OST0037-osc-ffff881ff6e9b800 00000800:00000001:19.0:1550699279.928073:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:16.0:1550699279.928073:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000020:00000001:10.0:1550699279.928073:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.928073:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8080. 02000000:00000001:8.0:1550699279.928073:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928073:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.928073:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928073:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.928073:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928073:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928073:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928074:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.928074:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928074:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86c7c0 (tot 77069741). 02000000:00000001:10.0:1550699279.928074:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.928074:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:8.0:1550699279.928074:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e4f0. 02000000:00000001:6.0:1550699279.928074:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.928074:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.928074:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c28dc0. 00000100:00000001:19.0:1550699279.928075:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000010:10.0:1550699279.928075:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e6b993680. 00000100:00000001:10.0:1550699279.928075:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:8.0:1550699279.928075:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195428. 00000100:00001000:6.0:1550699279.928075:0:20272:0:(import.c:1683:at_measured()) add 2 to ffff88182d5d5bf8 time=50 v=2 (33 33 33 33) 00000100:00000001:0.0:1550699279.928075:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928076:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928076:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.928076:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff88182d5d5bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.928076:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1550699279.928076:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928076:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:0.0:1550699279.928076:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0037_UUID req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928077:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928077:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.928077:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.928077:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000200:1.0:1550699279.928077:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ca8 00000400:00000010:1.0:1550699279.928077:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ca8. 00000100:00000040:19.0:1550699279.928078:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928078:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:10.0:1550699279.928078:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.928078:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00010000:00000001:6.0:1550699279.928078:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928078:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:1.0:1550699279.928078:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcb400 (tot 77069341). 00000020:00000001:0.0:1550699279.928078:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928078:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.928079:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.928079:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:7.0:1550699279.928079:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928079:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0019-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.928079:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.928079:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928079:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000020:00000001:0.0:1550699279.928079:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.928080:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928080:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.928080:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.928080:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880855a0bc80] to pc [ptlrpcd_00_10:10] req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.928081:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.928081:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77068709). 00000100:00000200:8.0:1550699279.928081:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899824, portal 4 00000800:00000001:1.0:1550699279.928081:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.928081:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88094d955cc0 (tot 77069109). 00000800:00000001:19.0:1550699279.928082:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928082:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.928082:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928082:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.928082:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186648721088 : -131887060830528 : ffff880ca696b6c0) 00000100:00000040:7.0:1550699279.928082:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928082:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:3.1:1550699279.928082:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.928082:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928082:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0038_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.928083:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928083:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:10.0:1550699279.928083:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.928083:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.928083:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928083:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.928083:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.1:1550699279.928083:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.928083:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.928083:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:19.0:1550699279.928084:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:10.0:1550699279.928084:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899808:192.168.0.9@tcp:400 00000100:00000040:6.0:1550699279.928084:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:3.1:1550699279.928084:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000010:0.0:1550699279.928084:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880855a0b980. 00000020:00000040:0.0:1550699279.928084:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817ff315000 refcount=5 obd=wombat-OST0038-osc-ffff881ff6e9b800 00000100:00000001:10.0:1550699279.928085:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:8.0:1550699279.928085:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.928085:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928085:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:19.0:1550699279.928086:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000400:00000010:19.0:1550699279.928086:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77069109). 02000000:00000001:10.0:1550699279.928086:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.928086:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.928086:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:8.0:1550699279.928086:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 02000000:00000001:0.0:1550699279.928086:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928086:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c28ac0. 02000000:00000010:10.0:1550699279.928087:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59dc00. 02000000:00000001:10.0:1550699279.928087:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.928087:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1953a8. 00000100:00000001:7.0:1550699279.928087:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:6.0:1550699279.928087:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899392:192.168.0.8@tcp:400 00000100:00000001:0.0:1550699279.928087:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928088:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e08410d0 00000100:00000001:11.0:1550699279.928088:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:10.0:1550699279.928088:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b70d0. 00000400:00000010:7.0:1550699279.928088:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388a00 (tot 77068709). 00000800:00000001:7.0:1550699279.928088:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.928088:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928088:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:5.0:1550699279.928088:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899712, portal 4 00000100:00000001:5.0:1550699279.928088:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:0.0:1550699279.928088:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0038_UUID req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928089:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb15 [1] + 192 00000100:00000200:11.0:1550699279.928089:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.0:1550699279.928089:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.928089:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fc32f6c80 x1619133422899392/t0(0) o400->wombat-OST0019-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.928089:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612161952185472 : -131911757366144 : ffff8806e68f7c80) 00000800:00000001:19.0:1550699279.928090:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.928090:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.928090:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.928090:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928090:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928090:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:10.0:1550699279.928091:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55f28. 00000100:00000001:6.0:1550699279.928091:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000020:00000001:0.0:1550699279.928091:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928091:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880855a0b980] to pc [ptlrpcd_00_11:11] req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928092:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.928092:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.928092:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.928092:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899808, portal 4 00000100:00000001:10.0:1550699279.928092:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:10.0:1550699279.928092:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186648721856 : -131887060829760 : ffff880ca696b9c0) 00000400:00000200:7.0:1550699279.928092:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 02000000:00000001:6.0:1550699279.928092:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.928092:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9800. 00000100:00000001:5.0:1550699279.928092:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:19.0:1550699279.928093:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:7.0:1550699279.928093:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388a00 (tot 77069109). 02000000:00000001:6.0:1550699279.928093:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.928093:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.928093:0:20272:0:(genops.c:1228:class_import_put()) import ffff88182d5d5800 refcount=4 obd=wombat-OST0019-osc-ffff881ff6e9b800 00000100:00000040:5.0:1550699279.928093:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 00000100:00000001:0.0:1550699279.928093:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928094:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.928094:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.928094:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.928094:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f70 00000020:00000001:6.0:1550699279.928094:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.928094:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4680. 00000400:00000010:5.0:1550699279.928094:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4128. 00000100:00000040:0.0:1550699279.928094:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0039_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:11.0:1550699279.928095:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.928095:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4428 02000000:00000001:6.0:1550699279.928095:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.928095:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1550699279.928095:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928095:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880855a0b680. 00000400:00000010:11.0:1550699279.928096:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4428. 00000100:00000001:10.0:1550699279.928096:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000010:6.0:1550699279.928096:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fc32f6c80. 00000100:00000001:6.0:1550699279.928096:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000020:00000040:0.0:1550699279.928096:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f114bd000 refcount=5 obd=wombat-OST0039-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928096:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928096:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:11.0:1550699279.928097:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77068709). 00000100:00000040:10.0:1550699279.928097:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 00000400:00000010:10.0:1550699279.928097:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55b28. 00000100:00000001:6.0:1550699279.928097:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:6.0:1550699279.928097:0:20272:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 1 async RPCs [5->4] 00000100:00000200:4.0:1550699279.928097:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899680, offset 0 00000100:00000200:3.0:1550699279.928097:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899664, offset 0 02000000:00000001:0.0:1550699279.928097:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.928098:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:6.0:1550699279.928098:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928098:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:4.0:1550699279.928098:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a400 (tot 77069109). 00000100:00000200:2.0:1550699279.928098:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899744, portal 4 02000000:00000010:0.0:1550699279.928098:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c28ec0. 00000100:00000001:0.0:1550699279.928098:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928099:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.928099:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 00000100:00000001:6.0:1550699279.928099:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928099:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:3.0:1550699279.928099:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7a00 (tot 77069509). 00000100:00000001:2.0:1550699279.928099:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.928099:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612161952183936 : -131911757367680 : ffff8806e68f7680) 00000100:00000040:0.0:1550699279.928099:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0039_UUID req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928100:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:6.0:1550699279.928100:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.928100:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1550699279.928100:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.928101:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928101:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928101:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928101:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.928102:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:9.0:1550699279.928102:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 00000100:00000001:2.0:1550699279.928102:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.928102:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928103:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:6.0:1550699279.928103:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:2.0:1550699279.928103:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 00000400:00000010:2.0:1550699279.928103:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde827a8. 00000100:00000040:0.0:1550699279.928103:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880855a0b680] to pc [ptlrpcd_00_00:0] req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928104:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77069109). 00000100:00000040:16.0:1550699279.928104:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.928104:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000100:00000001:6.0:1550699279.928104:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928104:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:19.0:1550699279.928105:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928105:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:9.0:1550699279.928105:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86c5c0 (tot 77069341). 02000000:00000001:6.0:1550699279.928105:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928105:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928105:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.928106:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.928106:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 00000100:00100000:6.0:1550699279.928106:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899792:192.168.0.9@tcp:400 00000100:00000001:16.0:1550699279.928107:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928107:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e556a8 00000800:00000200:9.0:1550699279.928107:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 00000100:00000001:6.0:1550699279.928107:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.928107:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1550699279.928107:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928107:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880855a0b380. 00000400:00000010:16.0:1550699279.928108:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e556a8. 00000800:00000200:9.0:1550699279.928108:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86c5c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:6.0:1550699279.928108:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928108:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000040:0.0:1550699279.928108:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f114bd800 refcount=5 obd=wombat-OST003a-osc-ffff881ff6e9b800 00000100:00000001:9.0:1550699279.928109:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.928109:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9800. 02000000:00000001:6.0:1550699279.928109:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928109:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.928109:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928109:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928109:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928110:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25600 (tot 77068941). 00000800:00000001:16.0:1550699279.928110:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.928110:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928110:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.928110:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc4f0. 00000100:00000200:1.0:1550699279.928110:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.928110:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c289c0. 00000800:00000001:16.0:1550699279.928111:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:6.0:1550699279.928111:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddc28. 00000100:00000001:0.0:1550699279.928111:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928112:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:9.0:1550699279.928112:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.928112:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1550699279.928112:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.928112:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003a_UUID req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928113:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.928113:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928113:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:1.0:1550699279.928113:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928113:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:9.0:1550699279.928114:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928114:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928114:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.928115:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000100:00000001:1.0:1550699279.928115:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928115:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:0.0:1550699279.928115:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880855a0b380] to pc [ptlrpcd_00_01:1] req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.928116:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77069341). 00000400:00000200:1.0:1550699279.928116:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ba8 00000400:00000010:1.0:1550699279.928116:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ba8. 00000100:00000200:9.0:1550699279.928117:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.928117:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899824, offset 0 00000100:00000200:5.0:1550699279.928117:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899712, offset 0 00000100:00000001:0.0:1550699279.928117:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928117:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.928118:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0841000 00000400:00000010:8.0:1550699279.928118:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198a00 (tot 77069341). 00000400:00000010:5.0:1550699279.928118:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104418d600 (tot 77069741). 00000400:00000010:1.0:1550699279.928118:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043321200 (tot 77068941). 00000800:00000001:1.0:1550699279.928118:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1550699279.928118:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:9.0:1550699279.928119:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.928119:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b73d0. 00000400:00000200:7.0:1550699279.928119:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eb39 [1] + 192 00000800:00000200:1.0:1550699279.928119:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000010:0.0:1550699279.928119:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880855a0b080. 00000020:00000040:0.0:1550699279.928119:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f117ee000 refcount=5 obd=wombat-OST003b-osc-ffff881ff6e9b800 00000100:00000200:10.0:1550699279.928120:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899808, offset 0 00000400:00000200:9.0:1550699279.928120:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55628 00000800:00000001:7.0:1550699279.928120:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:4.0:1550699279.928120:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 00000800:00000001:1.0:1550699279.928120:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.928120:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e18c0 (tot 77069509). 00000100:00000001:0.0:1550699279.928120:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928120:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928120:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.928121:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043321e00 (tot 77069909). 00000400:00000010:9.0:1550699279.928121:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55628. 00000100:00000001:9.0:1550699279.928121:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.928121:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.928121:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff880da2c284c0. 00000400:00000200:16.0:1550699279.928122:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828feabd [1] + 192 00000100:00000001:9.0:1550699279.928122:0:20273:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:6.0:1550699279.928122:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899792, portal 4 00000100:00000001:6.0:1550699279.928122:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.928122:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186648722624 : -131887060828992 : ffff880ca696bcc0) 00000400:00000200:3.0:1550699279.928122:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 00000100:00000001:0.0:1550699279.928122:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928123:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.928123:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:2.0:1550699279.928123:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899744, offset 0 00000100:00000040:0.0:1550699279.928123:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003b_UUID req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928124:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.928124:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.928124:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 00000100:00000040:6.0:1550699279.928124:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.928124:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00000400:00000010:2.0:1550699279.928124:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98aa00 (tot 77070309). 00000800:00000001:16.0:1550699279.928125:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.928125:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.928125:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 00000020:00000001:0.0:1550699279.928125:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928125:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928125:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928126:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:9.0:1550699279.928126:0:20273:0:(import.c:1683:at_measured()) add 2 to ffff88182d5d53f8 time=50 v=2 (33 33 33 33) 00000100:00000001:6.0:1550699279.928126:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699279.928126:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 00000800:00000200:4.0:1550699279.928126:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00000800:00000010:4.0:1550699279.928126:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8a80 (tot 77070541). 00000100:00000001:1.0:1550699279.928126:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:0.0:1550699279.928126:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880855a0b080] to pc [ptlrpcd_00_02:2] req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.928127:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:9.0:1550699279.928127:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff88182d5d53c0 time=50 v=1 (1 1 1 1) 00000400:00000010:6.0:1550699279.928127:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dde28. 00000100:00000200:1.0:1550699279.928127:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928128:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.928128:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.928128:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000400:00000200:3.0:1550699279.928128:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00010000:00000001:9.0:1550699279.928129:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.928129:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928129:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:16.0:1550699279.928130:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928130:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.928130:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000200:4.0:1550699279.928130:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000100:00000040:1.0:1550699279.928130:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928131:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.928131:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.928131:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8a80 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:3.0:1550699279.928131:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00000800:00000010:3.0:1550699279.928131:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a080 (tot 77070773). 00000100:00000001:0.0:1550699279.928131:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928132:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.928132:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928132:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:9.0:1550699279.928133:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:8.0:1550699279.928133:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 00000400:00000200:5.0:1550699279.928133:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00000100:00000001:4.0:1550699279.928133:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.928133:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000100:00000001:0.0:1550699279.928133:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:16.0:1550699279.928134:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000800:00000001:7.1:1550699279.928134:0:20254:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:4.0:1550699279.928134:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928134:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928134:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880d1a2a9cc0. 00000020:00000040:0.0:1550699279.928134:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f117ee800 refcount=5 obd=wombat-OST003c-osc-ffff881ff6e9b800 00000100:00000001:9.0:1550699279.928135:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928135:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000200:8.0:1550699279.928135:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000800:00000001:7.1:1550699279.928135:0:20254:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.928135:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928135:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.928135:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000100:00000001:1.0:1550699279.928135:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.928135:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82da8 00000100:00000001:0.0:1550699279.928135:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928135:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928135:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928136:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:8.0:1550699279.928136:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc03c0 (tot 77070605). 00000800:00000200:5.0:1550699279.928136:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00000100:00000001:4.0:1550699279.928136:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.928136:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000800:00000200:3.0:1550699279.928136:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a080 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:1.0:1550699279.928136:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82da8. 02000000:00000010:0.0:1550699279.928136:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810670aadc0. 00000800:00000200:16.0:1550699279.928137:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928137:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:9.0:1550699279.928137:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:8.0:1550699279.928137:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 00000800:00000001:7.1:1550699279.928137:0:20254:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:7.1:1550699279.928137:0:20254:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000010:5.0:1550699279.928137:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf64c0 (tot 77070837). 00000100:00000001:4.0:1550699279.928137:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.928137:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.928137:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928137:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.928137:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410800 (tot 77070437). 00000100:00000001:0.0:1550699279.928137:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928138:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:16.0:1550699279.928138:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a9c0 (tot 77070205). 00000100:00000001:7.0:1550699279.928138:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:5.0:1550699279.928138:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000100:00000001:4.0:1550699279.928138:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.928138:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928138:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:0.0:1550699279.928138:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003c_UUID req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928139:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:9.0:1550699279.928139:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899408:192.168.0.8@tcp:400 00000800:00000200:8.0:1550699279.928139:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 00000800:00000200:8.0:1550699279.928139:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc03c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:7.0:1550699279.928139:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.928139:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928139:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928139:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928140:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928140:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:5.0:1550699279.928140:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000800:00000200:5.0:1550699279.928140:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf64c0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.928140:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928140:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928140:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928141:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928141:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.928141:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928141:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928141:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.928141:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928141:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880d1a2a9cc0] to pc [ptlrpcd_00_03:3] req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928142:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000100:00000040:7.0:1550699279.928142:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928142:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.928142:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928142:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.928142:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.928142:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.928142:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:19.0:1550699279.928143:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070373). 00000100:00000001:5.0:1550699279.928143:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.928143:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899872:192.168.8.9@tcp:400 00000800:00000010:1.0:1550699279.928143:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc07c0 (tot 77069973). 00000100:00000001:0.0:1550699279.928143:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928143:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:7.0:1550699279.928144:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.928144:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.928144:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.928144:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928144:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:19.0:1550699279.928145:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e08410e0 00000400:00000010:7.0:1550699279.928145:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388a00 (tot 77069973). 02000000:00000001:4.0:1550699279.928145:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.928145:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c0e17a200. 00000100:00000010:0.0:1550699279.928145:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880d1a2a99c0. 00000400:00000200:19.0:1550699279.928146:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb1d [1] + 192 00000400:00000200:10.0:1550699279.928146:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 00000100:00000001:5.0:1550699279.928146:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.928146:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.928146:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ca4600000 refcount=5 obd=wombat-OST003d-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928146:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928146:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:19.0:1550699279.928147:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.928147:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.928147:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000010:4.0:1550699279.928147:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc550. 00000800:00000001:3.1:1550699279.928147:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:2.0:1550699279.928147:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 02000000:00000001:0.0:1550699279.928147:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928147:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810670aa8c0. 00000800:00000001:19.0:1550699279.928148:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.928148:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:7.0:1550699279.928148:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:6.0:1550699279.928148:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899792, offset 0 00000100:00000001:5.0:1550699279.928148:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000001:3.1:1550699279.928148:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.928148:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928149:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:10.0:1550699279.928149:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 00000800:00000001:7.0:1550699279.928149:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:6.0:1550699279.928149:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410000 (tot 77070373). 00000100:00000001:5.0:1550699279.928149:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.928149:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928149:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003d_UUID req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.928150:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.928150:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:7.0:1550699279.928150:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8a80 (tot 77070141). 00000800:00000001:3.1:1550699279.928150:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.928150:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:11.0:1550699279.928151:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:10.0:1550699279.928151:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000100:00000040:5.0:1550699279.928151:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928151:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:0.0:1550699279.928151:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.928152:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.928152:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:10.0:1550699279.928152:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8080 (tot 77070373). 00000100:00000001:3.0:1550699279.928152:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.928152:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:2.0:1550699279.928152:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00000020:00000001:0.0:1550699279.928152:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928152:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928153:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.928153:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928153:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928153:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928153:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928153:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928153:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:2.0:1550699279.928153:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00000800:00000200:10.0:1550699279.928154:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 02000000:00000001:5.0:1550699279.928154:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928154:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928154:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928154:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880d1a2a99c0] to pc [ptlrpcd_00_04:4] req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.928155:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:16.0:1550699279.928155:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928155:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.928155:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000800:00000200:10.0:1550699279.928155:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 00000100:00100000:5.0:1550699279.928155:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899904:192.168.8.9@tcp:400 00000100:00000040:3.0:1550699279.928155:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:2.0:1550699279.928155:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829180 (tot 77070605). 00000400:00000010:19.0:1550699279.928156:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77070205). 00000400:00000200:16.0:1550699279.928156:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd2a8 00000400:00000010:11.0:1550699279.928156:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77070605). 00000100:00000001:5.0:1550699279.928156:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.928156:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:2.0:1550699279.928156:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000100:00000001:0.0:1550699279.928156:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928157:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928157:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:16.0:1550699279.928157:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd2a8. 02000000:00000001:5.0:1550699279.928157:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928157:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.928157:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928157:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.928157:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000100:00000040:0.0:1550699279.928157:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.928158:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928158:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:16.0:1550699279.928158:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7600 (tot 77070205). 00000400:00000200:11.0:1550699279.928158:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840fa0 00000400:00000001:9.0:1550699279.928158:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.928158:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000010:5.0:1550699279.928158:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410c00. 02000000:00000001:5.0:1550699279.928158:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928158:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.928158:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928158:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928158:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880d1a2a96c0. 00000800:00000001:16.0:1550699279.928159:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.928159:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.928159:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.928159:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697546d0. 00000100:00100000:3.0:1550699279.928159:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899856:192.168.8.9@tcp:400 00000800:00000200:2.0:1550699279.928159:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829180 type 1, nob 320 niov 2 nkiov 0 00000020:00000040:0.0:1550699279.928159:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ca4600800 refcount=5 obd=wombat-OST003e-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928159:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928159:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:16.0:1550699279.928160:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:3.0:1550699279.928160:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.928160:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1550699279.928160:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928160:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1550699279.928160:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928161:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000400:00000010:19.0:1550699279.928161:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070605). 00000800:00000001:16.0:1550699279.928161:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1550699279.928161:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928161:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.928161:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928161:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee8cc0. 00000100:00000001:0.0:1550699279.928161:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.928162:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:9.0:1550699279.928162:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.928162:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7800. 00000400:00000001:2.0:1550699279.928162:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:0.0:1550699279.928162:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003e_UUID req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928163:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e0841100 00000800:00000001:16.0:1550699279.928163:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928163:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104315d5c0 (tot 77070373). 02000000:00000001:3.0:1550699279.928163:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.928163:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc6d0. 00000400:00000001:2.0:1550699279.928163:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.928163:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.928164:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:2.0:1550699279.928164:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928164:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928164:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:10.1F:1550699279.928165:0:20274:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:9.0:1550699279.928165:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7310. 00000400:00000200:9.0:1550699279.928165:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55828 00000020:00000001:0.0:1550699279.928165:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928165:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880d1a2a96c0] to pc [ptlrpcd_00_05:5] req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.928166:0:20274:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:9.0:1550699279.928166:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55828. 00000800:00000001:10.1:1550699279.928167:0:20274:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:10.1:1550699279.928167:0:20274:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:9.0:1550699279.928167:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928167:0:20273:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:2.0:1550699279.928167:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.928167:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.928167:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928168:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.928168:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.928168:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:1.0:1550699279.928168:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928168:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:10.0:1550699279.928169:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8080 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:9.0:1550699279.928169:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928169:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928169:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc0d0. 00000100:00000001:0.0:1550699279.928169:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928169:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880d1a2a93c0. 00000100:00000001:10.0:1550699279.928170:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.928170:0:20273:0:(import.c:1683:at_measured()) add 23 to ffff88206526c3f8 time=50 v=23 (102 102 102 102) 00000400:00000200:2.0:1550699279.928170:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4728 00000400:00000010:2.0:1550699279.928170:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4728. 00000100:00000001:1.0:1550699279.928170:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000040:0.0:1550699279.928170:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817a9ac2000 refcount=5 obd=wombat-OST003f-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928170:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:10.0:1550699279.928171:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.928171:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.928171:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff88206526c3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.928171:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928171:0:20270:0:(client.c:1337:after_reply()) Process entered 00000100:00000040:1.0:1550699279.928171:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.928171:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928171:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928172:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb2d [1] + 192 00000100:00000001:9.0:1550699279.928172:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.928172:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928172:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.928172:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.928172:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928172:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810670aa5c0. 00000100:00000001:0.0:1550699279.928172:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.928173:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.928173:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928173:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928173:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928173:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:0.0:1550699279.928173:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST003f_UUID req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928174:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928174:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:10.0:1550699279.928174:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.928174:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.928174:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.928174:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0002-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.928174:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00001000:2.0:1550699279.928174:0:20270:0:(import.c:1683:at_measured()) add 2 to ffff881c710263f8 time=50 v=2 (33 33 33 33) 00000400:00000200:1.0:1550699279.928174:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1954a8 00000400:00000010:1.0:1550699279.928174:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1954a8. 00000100:00000001:10.0:1550699279.928175:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.928175:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.928175:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000001:8.0:1550699279.928175:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00001000:2.0:1550699279.928175:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881c710263c0 time=50 v=1 (1 1 1 1) 00000400:00000010:1.0:1550699279.928175:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198400 (tot 77069973). 00000020:00000001:0.0:1550699279.928175:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:10.0:1550699279.928176:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000001:8.0:1550699279.928176:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.928176:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.928176:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:1.0:1550699279.928176:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000020:00000001:0.0:1550699279.928176:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928177:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:8.0:1550699279.928177:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928177:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.928177:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:1.0:1550699279.928177:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.928177:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928177:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880d1a2a93c0] to pc [ptlrpcd_00_06:6] req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.928178:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928178:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.928178:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1550699279.928178:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928178:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.928178:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:9.0:1550699279.928179:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:8.0:1550699279.928179:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928179:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.928179:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0018-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000001:1.0:1550699279.928179:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928180:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.928180:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.928180:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.928180:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000100:00000001:0.0:1550699279.928180:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928180:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0040_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:10.0:1550699279.928181:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7190. 00000100:00100000:9.0:1550699279.928181:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899024:192.168.0.7@tcp:400 00000100:00000001:8.0:1550699279.928181:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:2.0:1550699279.928181:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.928181:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198400 (tot 77070373). 00000100:00000001:0.0:1550699279.928181:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928181:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880d1a2a90c0. 00000400:00000200:10.0:1550699279.928182:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55d28 00000100:00000001:9.0:1550699279.928182:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.928182:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e670. 00000400:00000200:8.0:1550699279.928182:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195828 00000020:00000040:0.0:1550699279.928182:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817a9ac2800 refcount=5 obd=wombat-OST0040-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928182:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:19.0:1550699279.928183:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:10.0:1550699279.928183:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55d28. 00000100:00000001:10.0:1550699279.928183:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928183:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.928183:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fc32f6980 x1619133422899408/t0(0) o400->wombat-OST001a-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:8.0:1550699279.928183:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195828. 00000100:00000001:8.0:1550699279.928183:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928183:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928183:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:1.0:1550699279.928183:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e0841190 02000000:00000001:0.0:1550699279.928183:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928183:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928184:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.928184:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.928184:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.928184:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000010:4.0:1550699279.928184:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195da8. 00000100:00000001:2.0:1550699279.928184:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.928184:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044cf63c0. 00000100:00000001:0.0:1550699279.928184:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928185:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928185:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1550699279.928185:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928185:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:8.0:1550699279.928185:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.928185:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.928185:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 00000100:00000040:2.0:1550699279.928185:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.928185:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0040_UUID req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.928186:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928186:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.928186:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25c00. 02000000:00000001:8.0:1550699279.928186:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928186:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00001000:10.0:1550699279.928187:0:20274:0:(import.c:1683:at_measured()) add 2 to ffff881cb60df3f8 time=50 v=2 (33 33 33 33) 02000000:00000001:9.0:1550699279.928187:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00001000:8.0:1550699279.928187:0:20275:0:(import.c:1683:at_measured()) add 23 to ffff881daba603f8 time=50 v=23 (102 102 102 102) 00000100:00000200:7.0:1550699279.928187:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928187:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928187:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:19.0:1550699279.928188:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:10.0:1550699279.928188:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881cb60df3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:10.0:1550699279.928188:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000020:00000001:9.0:1550699279.928188:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.928188:0:20273:0:(genops.c:1228:class_import_put()) import ffff88182d5d5000 refcount=4 obd=wombat-OST001a-osc-ffff881ff6e9b800 00000100:00001000:8.0:1550699279.928188:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881daba603c0 time=50 v=1 (1 1 1 1) 00000100:00100000:2.0:1550699279.928188:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899376:192.168.0.8@tcp:400 00000020:00000001:0.0:1550699279.928188:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928189:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.928189:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000001:9.0:1550699279.928189:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:8.0:1550699279.928189:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.928189:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928189:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:6.0:1550699279.928189:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 00000100:00000040:0.0:1550699279.928189:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880d1a2a90c0] to pc [ptlrpcd_00_07:7] req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.928190:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:10.0:1550699279.928190:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1550699279.928190:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4780. 00010000:00000001:8.0:1550699279.928190:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:7.0:1550699279.928190:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:3.1:1550699279.928190:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:2.0:1550699279.928190:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928190:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:19.0:1550699279.928191:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77069973). 00000100:00000001:10.0:1550699279.928191:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:10.0:1550699279.928191:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.928191:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000001:9.0:1550699279.928191:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.928191:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00010000:00000001:8.0:1550699279.928191:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.928191:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000800:00000001:3.1:1550699279.928191:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:2.0:1550699279.928191:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b9e286380 x1619133422899376/t0(0) o400->wombat-OST0018-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928191:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928191:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0041_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.928192:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928192:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:9.0:1550699279.928192:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fc32f6980. 00000100:00000001:8.0:1550699279.928192:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.928192:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0004-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.928192:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:6.0:1550699279.928192:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4680 (tot 77070205). 00000800:00000001:3.1:1550699279.928192:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.928192:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.928192:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:19.0:1550699279.928193:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928193:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.928193:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:9.0:1550699279.928193:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.928193:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928193:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.928193:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:7.0:1550699279.928193:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd428 00000800:00000200:6.0:1550699279.928193:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 00000100:00000001:2.0:1550699279.928193:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.928193:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000010:0.0:1550699279.928193:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881062aa0c80. 00000020:00000040:0.0:1550699279.928193:0:20292:0:(genops.c:1214:class_import_get()) import ffff88203feeb000 refcount=5 obd=wombat-OST0041-osc-ffff881ff6e9b800 00000800:00000001:19.0:1550699279.928194:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928194:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.928194:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e6b993380 x1619133422899024/t0(0) o400->wombat-OST0002-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.928194:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.928194:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd428. 00000800:00000200:6.0:1550699279.928194:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 02000000:00000010:2.0:1550699279.928194:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11c00. 02000000:00000001:2.0:1550699279.928194:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1550699279.928194:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928194:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928194:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928195:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:8.0:1550699279.928195:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:7.0:1550699279.928195:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a400 (tot 77069805). 00000800:00000200:6.0:1550699279.928195:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4680 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:2.0:1550699279.928195:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.928195:0:20270:0:(genops.c:1228:class_import_put()) import ffff881c71026000 refcount=4 obd=wombat-OST0018-osc-ffff881ff6e9b800 02000000:00000010:0.0:1550699279.928195:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88094d9559c0. 00000400:00000200:19.0:1550699279.928196:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.8@tcp : PUT 00000400:00000200:11.0:1550699279.928196:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51eb69 [1] + 192 00000100:00000001:10.0:1550699279.928196:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.928196:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000001:7.0:1550699279.928196:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:6.0:1550699279.928196:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928196:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1550699279.928196:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.928196:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92f2c0. 00000100:00000001:0.0:1550699279.928196:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.928197:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070205). 00000800:00000001:11.0:1550699279.928197:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928197:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.928197:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.928197:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881047c07200. 02000000:00000001:9.0:1550699279.928197:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:8.0:1550699279.928197:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:7.0:1550699279.928197:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.928197:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928197:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82a28. 00000400:00000010:3.0:1550699279.928197:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd128. 02000000:00000001:2.0:1550699279.928197:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.928197:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.928197:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b9e286380. 00000100:00000040:0.0:1550699279.928197:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0041_UUID req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928198:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.8@tcp of length 192 into portal 4 MB=0x5c097e08410f0 00000100:00000001:16.0:1550699279.928198:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928198:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.928198:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:9.0:1550699279.928198:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.928198:0:20273:0:(genops.c:1228:class_import_put()) import ffff88206526c000 refcount=4 obd=wombat-OST0002-osc-ffff881ff6e9b800 00000100:00000001:8.0:1550699279.928198:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:7.0:1550699279.928198:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.928198:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:6.0:1550699279.928198:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.928198:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.928198:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000200:16.0:1550699279.928199:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.928199:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.928199:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8e80. 02000000:00000001:9.0:1550699279.928199:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:8.0:1550699279.928199:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.928199:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928199:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.928199:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928199:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928199:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00100000:10.0:1550699279.928200:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899424:192.168.0.8@tcp:400 02000000:00000001:9.0:1550699279.928200:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.928200:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e6b993380. 00000100:00000040:8.0:1550699279.928200:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:6.0:1550699279.928200:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928200:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928200:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000020:00000001:0.0:1550699279.928200:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928200:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928201:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.928201:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:7.0:1550699279.928201:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.7@tcp : PUT 00000100:00000001:2.0:1550699279.928201:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.928201:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.928201:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928201:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881062aa0c80] to pc [ptlrpcd_00_08:8] req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928202:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:16.0:1550699279.928202:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928202:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928202:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.928202:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928202:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:8.0:1550699279.928202:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899056:192.168.0.7@tcp:400 00000400:00000010:7.0:1550699279.928202:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a400 (tot 77070605). 00000100:00000040:2.0:1550699279.928202:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.928203:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fc32f6680 x1619133422899424/t0(0) o400->wombat-OST001b-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:9.0:1550699279.928203:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=46 : 46 : 2e) 00000100:00000001:9.0:1550699279.928203:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.928203:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.928203:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.7@tcp of length 192 into portal 4 MB=0x5c097e0840f80 00000100:00000001:0.0:1550699279.928203:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928204:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928204:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.928204:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:8.0:1550699279.928204:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.928204:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.928204:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928204:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0042_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.928205:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928205:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d45a8 00000100:00000001:10.0:1550699279.928205:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000040:9.0:1550699279.928205:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.928205:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88104cbe20c0 x1619133422899056/t0(0) o400->wombat-OST0004-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:6.0:1550699279.928205:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.928205:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.928205:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928205:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881062aa0980. 00000400:00000010:16.0:1550699279.928206:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d45a8. 02000000:00000001:10.0:1550699279.928206:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1550699279.928206:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59d600. 02000000:00000001:2.0:1550699279.928206:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.928206:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899936:192.168.8.9@tcp:400 00000020:00000040:0.0:1550699279.928206:0:20292:0:(genops.c:1214:class_import_get()) import ffff88203feeb800 refcount=5 obd=wombat-OST0042-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928206:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928206:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:16.0:1550699279.928207:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11000 (tot 77070205). 02000000:00000001:10.0:1550699279.928207:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.928207:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.928207:0:20274:0:(genops.c:1228:class_import_put()) import ffff881cb60df000 refcount=4 obd=wombat-OST001b-osc-ffff881ff6e9b800 00000100:00000001:9.0:1550699279.928207:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.928207:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928207:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.928207:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.928207:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696800. 00000100:00000001:6.0:1550699279.928207:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.928207:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc850. 00000100:00000001:2.0:1550699279.928207:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:1.0:1550699279.928207:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ec61 [1] + 192 02000000:00000001:0.0:1550699279.928207:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928207:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b829280. 00000800:00000001:16.0:1550699279.928208:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000020:00000001:10.0:1550699279.928208:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.928208:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4380. 02000000:00000001:9.0:1550699279.928208:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.928208:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928208:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000200:6.0:1550699279.928208:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd9a8 00000400:00000010:6.0:1550699279.928208:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd9a8. 02000000:00000001:2.0:1550699279.928208:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1550699279.928208:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.928209:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00100000:9.0:1550699279.928209:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899984:192.168.16.9@tcp:400 00000020:00000001:8.0:1550699279.928209:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.928209:0:20275:0:(genops.c:1228:class_import_put()) import ffff881daba60000 refcount=4 obd=wombat-OST0004-osc-ffff881ff6e9b800 00000100:00000001:6.0:1550699279.928209:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928209:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:5.0:1550699279.928209:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899904, portal 4 00000100:00000200:4.0:1550699279.928209:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899872, portal 4 02000000:00000001:2.0:1550699279.928209:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928209:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:1.0:1550699279.928209:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.928209:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0042_UUID req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928210:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.8@tcp of length 192/192 into md 0x828feb25 [1] + 192 00000100:00000001:11.0:1550699279.928210:0:20256:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:10.0:1550699279.928210:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.928210:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fc32f6680. 00000100:00000001:9.0:1550699279.928210:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:8.0:1550699279.928210:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.928210:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037aa80. 02000000:00000001:6.0:1550699279.928210:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.928210:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.928210:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928210:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.928210:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612168110552704 : -131905598998912 : ffff880855a0b680) 00000100:00000001:4.0:1550699279.928210:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.928210:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612168110554240 : -131905598997376 : ffff880855a0bc80) 00000100:00000200:3.0:1550699279.928210:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899856, portal 4 00000100:00000001:3.0:1550699279.928210:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000010:2.0:1550699279.928210:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11c00. 02000000:00000001:2.0:1550699279.928210:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928210:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928211:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:11.0:1550699279.928211:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928211:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1550699279.928211:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.928211:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.928211:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.928211:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.928211:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88104cbe20c0. 02000000:00000001:6.0:1550699279.928211:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928211:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928211:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186648719552 : -131887060832064 : ffff880ca696b0c0) 00000400:00000010:2.0:1550699279.928211:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc0d0. 00000020:00000001:0.0:1550699279.928211:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928211:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928211:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928212:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928212:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:9.0:1550699279.928212:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928212:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:8.0:1550699279.928212:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.928212:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.928212:0:20272:0:(import.c:1683:at_measured()) add 70 to ffff881fbb6a8bf8 time=50 v=70 (70 70 70 7) 00000100:00000040:5.0:1550699279.928212:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928212:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881062aa0980] to pc [ptlrpcd_00_09:9] req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928213:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.928213:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:16.0:1550699279.928213:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928213:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928213:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86c5c0 (tot 77069973). 00000100:00000001:10.0:1550699279.928213:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=46 : 46 : 2e) 00000100:00000001:10.0:1550699279.928213:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000010:9.0:1550699279.928213:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881047c07200. 02000000:00000001:9.0:1550699279.928213:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928213:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.928213:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881fbb6a8bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.928213:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.928213:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.928213:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.928214:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928214:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.928214:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:9.0:1550699279.928214:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7310. 00000100:00000001:8.0:1550699279.928214:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.928214:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:6.0:1550699279.928214:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.928214:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928214:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000400:00000010:4.0:1550699279.928214:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd6a8. 00000100:00000001:0.0:1550699279.928214:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928215:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.928215:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928215:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.928215:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.928215:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00010000:00000001:6.0:1550699279.928215:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.928215:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928215:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.928215:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0043_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:8.0:1550699279.928216:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928216:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.928216:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:5.0:1550699279.928216:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000400:00000010:5.0:1550699279.928216:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82e28. 00000100:00000040:3.0:1550699279.928216:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000100:00000001:0.0:1550699279.928216:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928216:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881062aa0680. 00000100:00000040:19.0:1550699279.928217:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928217:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.928217:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.928217:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.928217:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddea8. 00000020:00000040:0.0:1550699279.928217:0:20292:0:(genops.c:1214:class_import_get()) import ffff88174ff06000 refcount=5 obd=wombat-OST0043-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928217:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:10.0:1550699279.928218:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928218:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:6.0:1550699279.928218:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:0.0:1550699279.928218:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:11.0:1550699279.928219:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:10.0:1550699279.928219:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.928219:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928219:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.928219:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928220:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.928220:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77069173). 00000400:00000010:11.0:1550699279.928220:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77069573). 00000100:00100000:10.0:1550699279.928220:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900000:192.168.16.9@tcp:400 02000000:00000001:8.0:1550699279.928220:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.928220:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.928220:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.7@tcp of length 192/192 into md 0x6d51eb41 [1] + 192 00000100:00000001:6.0:1550699279.928220:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.928220:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000010:0.0:1550699279.928220:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104a86cac0. 00000100:00000001:0.0:1550699279.928220:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928221:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928221:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928221:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00100000:8.0:1550699279.928221:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900016:192.168.16.9@tcp:400 00000100:00000001:6.0:1550699279.928221:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.928221:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.928221:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.928221:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0043_UUID req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928222:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.928222:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.928222:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:10.0:1550699279.928222:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.928222:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:7.0:1550699279.928222:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:1.0:1550699279.928222:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928223:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:10.0:1550699279.928223:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.928223:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59d600. 00000100:00000001:8.0:1550699279.928223:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928223:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.928223:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:7.0:1550699279.928223:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928223:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928223:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:10.0:1550699279.928224:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.928224:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7190. 02000000:00000001:8.0:1550699279.928224:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.928224:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696800. 00000100:00100000:6.0:1550699279.928224:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899200:192.168.16.7@tcp:400 00000800:00000001:3.1:1550699279.928224:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.928224:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000020:00000001:0.0:1550699279.928224:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928225:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000400:00000010:11.0:1550699279.928225:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77069573). 02000000:00000001:8.0:1550699279.928225:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.928225:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e670. 00000100:00000001:6.0:1550699279.928225:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928225:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:3.1:1550699279.928225:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.928225:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.928225:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881062aa0680] to pc [ptlrpcd_00_10:10] req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928226:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808909fa0c0 x1619133422899200/t0(0) o400->wombat-OST000d-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.928227:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840fc0 00000100:00000040:1.0:1550699279.928227:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928227:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928227:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0044_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:6.0:1550699279.928228:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1550699279.928228:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 02000000:00000001:6.0:1550699279.928229:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.928229:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683200. 00000800:00000001:3.1:1550699279.928229:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.928229:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000010:0.0:1550699279.928229:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881062aa0380. 00000020:00000040:0.0:1550699279.928229:0:20292:0:(genops.c:1214:class_import_get()) import ffff88206956a800 refcount=5 obd=wombat-OST0044-osc-ffff881ff6e9b800 02000000:00000001:6.0:1550699279.928230:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.928230:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.928230:0:20272:0:(genops.c:1228:class_import_put()) import ffff881fbb6a8800 refcount=4 obd=wombat-OST000d-osc-ffff881ff6e9b800 00000800:00000001:3.1:1550699279.928230:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.928230:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1550699279.928230:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.928230:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928230:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928230:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928231:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:6.0:1550699279.928231:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000010:2.0:1550699279.928231:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4728. 00000400:00000010:1.0:1550699279.928231:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198400 (tot 77069173). 02000000:00000010:0.0:1550699279.928231:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104315dcc0. 00000100:00000001:0.0:1550699279.928231:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.928232:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:6.0:1550699279.928232:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a180. 02000000:00000001:6.0:1550699279.928232:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:1.0:1550699279.928232:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.928232:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.928232:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0044_UUID req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.928233:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.928233:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808909fa0c0. 00000100:00000001:16.0:1550699279.928234:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:6.0:1550699279.928234:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.928234:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928234:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.928234:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.928234:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1550699279.928234:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928234:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:16.0:1550699279.928235:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928235:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.928235:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=46 : 46 : 2e) 00000100:00000001:1.0:1550699279.928235:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.928235:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928236:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928236:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1550699279.928236:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928236:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881062aa0380] to pc [ptlrpcd_00_11:11] req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928237:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928237:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:6.0:1550699279.928237:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928238:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928238:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e553a8 00000100:00000001:1.0:1550699279.928238:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.928238:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928238:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0045_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:16.0:1550699279.928239:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e553a8. 00000100:00000001:6.0:1550699279.928239:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.928239:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928239:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.928239:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:16.0:1550699279.928240:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f600 (tot 77068773). 00000400:00000010:9.0:1550699279.928240:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55828. 00000100:00000001:6.0:1550699279.928240:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928240:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:5.0:1550699279.928240:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899904, offset 0 00000100:00000200:4.0:1550699279.928240:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899872, offset 0 02000000:00000001:1.0:1550699279.928240:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928240:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881062aa0080. 00000800:00000001:16.0:1550699279.928241:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.928241:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.928241:0:20254:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:6.0:1550699279.928241:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699279.928241:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899968:192.168.16.9@tcp:400 00000400:00000010:5.0:1550699279.928241:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03be400 (tot 77069573). 00000400:00000010:4.0:1550699279.928241:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17ac00 (tot 77069173). 00000100:00000200:3.0:1550699279.928241:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899856, offset 0 00000100:00100000:1.0:1550699279.928241:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899760:192.168.0.9@tcp:400 00000020:00000040:0.0:1550699279.928241:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c99a4a000 refcount=5 obd=wombat-OST0045-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928241:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928241:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:7.0:1550699279.928242:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928242:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:3.0:1550699279.928242:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880bdfcc8800 (tot 77069973). 00000100:00000001:1.0:1550699279.928242:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.928242:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.928242:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928242:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810670aa6c0. 00000800:00000001:16.0:1550699279.928243:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.928243:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:6.0:1550699279.928243:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.928243:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928243:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:1.0:1550699279.928243:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928243:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.928243:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928244:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:7.0:1550699279.928244:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:6.0:1550699279.928244:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683200. 02000000:00000001:6.0:1550699279.928244:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1550699279.928244:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198400. 02000000:00000001:1.0:1550699279.928244:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928244:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0045_UUID req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699279.928245:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc850. 00000400:00000010:1.0:1550699279.928245:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7910. 00000400:00000200:16.0:1550699279.928246:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000400:00000010:1.0:1550699279.928246:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1954a8. 00000020:00000001:0.0:1550699279.928246:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928246:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928246:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928247:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070373). 00000400:00000010:10.0:1550699279.928247:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55d28. 00000100:00000001:7.0:1550699279.928247:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:1.0:1550699279.928247:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899760, portal 4 00000100:00000001:1.0:1550699279.928247:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:8.0:1550699279.928248:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195828. 00000400:00000010:7.0:1550699279.928248:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a400 (tot 77069973). 00000100:00000001:1.0:1550699279.928248:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612161952183168 : -131911757368448 : ffff8806e68f7380) 00000100:00000040:0.0:1550699279.928248:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881062aa0080] to pc [ptlrpcd_00_00:0] req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.928249:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0841010 00000400:00000200:11.0:1550699279.928249:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51eb79 [1] + 192 00000800:00000200:7.0:1550699279.928249:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:1.0:1550699279.928249:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928250:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.928250:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:7.0:1550699279.928250:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a080 (tot 77069741). 00000100:00000200:2.0:1550699279.928250:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899936, portal 4 00000100:00000001:0.0:1550699279.928250:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928250:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0046_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.928251:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828feac5 [1] + 192 00000800:00000001:11.0:1550699279.928251:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.928251:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899984, portal 4 00000100:00000001:9.0:1550699279.928251:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.928251:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188587792064 : -131885121759552 : ffff880d1a2a96c0) 00000400:00000200:4.0:1550699279.928251:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 00000100:00000001:2.0:1550699279.928251:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.928251:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612168110551168 : -131905599000448 : ffff880855a0b080) 00000100:00000001:1.0:1550699279.928251:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.928251:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.928252:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:2.0:1550699279.928252:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:1.0:1550699279.928252:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 00000400:00000010:1.0:1550699279.928252:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82da8. 00000100:00000010:0.0:1550699279.928252:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf724acc0. 00000020:00000040:0.0:1550699279.928252:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c99a4a800 refcount=5 obd=wombat-OST0046-osc-ffff881ff6e9b800 00000100:00000040:9.0:1550699279.928253:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.928253:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 00000100:00000001:0.0:1550699279.928253:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928253:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928253:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928254:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.928254:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.928254:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000010:0.0:1550699279.928254:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d97aac0. 00000100:00000001:9.0:1550699279.928255:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:3.0:1550699279.928255:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 00000100:00000040:2.0:1550699279.928255:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000100:00000001:0.0:1550699279.928255:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.928256:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.928256:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900000, portal 4 00000100:00000001:10.0:1550699279.928256:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:9.0:1550699279.928256:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 00000100:00000200:8.0:1550699279.928256:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900016, portal 4 00000400:00000010:6.0:1550699279.928256:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd9a8. 00000400:00000200:4.0:1550699279.928256:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000400:00000010:2.0:1550699279.928256:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82c28. 00000100:00000040:0.0:1550699279.928256:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0046_UUID req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928257:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188587791296 : -131885121760320 : ffff880d1a2a93c0) 00000400:00000010:9.0:1550699279.928257:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55628. 00000100:00000001:8.0:1550699279.928257:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.928257:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188587790528 : -131885121761088 : ffff880d1a2a90c0) 00000100:00000001:7.0:1550699279.928257:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:7.0:1550699279.928257:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.928258:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.928258:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000020:00000001:0.0:1550699279.928258:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928258:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928258:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.928259:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.928259:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:4.0:1550699279.928259:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8980 (tot 77069973). 00000100:00000040:0.0:1550699279.928259:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf724acc0] to pc [ptlrpcd_00_01:1] req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.928260:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:4.0:1550699279.928260:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000100:00000001:16.0:1550699279.928261:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.928261:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77069573). 00000100:00000001:10.0:1550699279.928261:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:8.0:1550699279.928261:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:7.0:1550699279.928261:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.928261:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000100:00000001:0.0:1550699279.928261:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.928262:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 00000100:00000040:8.0:1550699279.928262:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 00000400:00000010:8.0:1550699279.928262:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195328. 00000800:00000200:5.0:1550699279.928262:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000800:00000200:4.0:1550699279.928262:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000100:00000040:0.0:1550699279.928262:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0047_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:10.0:1550699279.928263:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55aa8. 00000100:00000001:7.0:1550699279.928263:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928263:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000010:5.0:1550699279.928263:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc0dc0 (tot 77069805). 00000800:00000200:4.0:1550699279.928263:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8980 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928263:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:16.0:1550699279.928264:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928264:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:7.0:1550699279.928264:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddf28 00000400:00000010:7.0:1550699279.928264:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddf28. 00000800:00000200:5.0:1550699279.928264:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000100:00000010:0.0:1550699279.928264:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf724a9c0. 00000020:00000040:0.0:1550699279.928264:0:20292:0:(genops.c:1214:class_import_get()) import ffff881de1bdf800 refcount=5 obd=wombat-OST0047-osc-ffff881ff6e9b800 00000800:00000010:16.0:1550699279.928265:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88094d9555c0 (tot 77069573). 00000100:00000001:11.0:1550699279.928265:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:5.0:1550699279.928265:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000100:00000001:4.0:1550699279.928265:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928265:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.928265:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928265:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:11.0:1550699279.928266:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928266:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.928266:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.928266:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 02000000:00000001:0.0:1550699279.928266:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.928267:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc0dc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:5.0:1550699279.928267:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.928267:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.928267:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000010:0.0:1550699279.928267:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810670aa7c0. 00000100:00000001:0.0:1550699279.928267:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.928268:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928268:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.928268:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0047_UUID req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928269:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.928269:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000020:00000001:0.0:1550699279.928270:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928270:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699279.928271:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.928271:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7a00 (tot 77069173). 00000800:00000001:7.0:1550699279.928271:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000200:3.0:1550699279.928271:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000100:00000200:1.0:1550699279.928271:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899760, offset 0 00000020:00000001:0.0:1550699279.928271:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928271:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf724a9c0] to pc [ptlrpcd_00_02:2] req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.928272:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77069005). 00000800:00000001:7.0:1550699279.928272:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:6.0:1550699279.928272:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899968, portal 4 00000800:00000010:3.0:1550699279.928272:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a3c0 (tot 77069405). 00000100:00000200:2.0:1550699279.928272:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899936, offset 0 00000800:00000001:11.0:1550699279.928273:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928273:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.928273:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899984, offset 0 00000400:00000010:9.0:1550699279.928273:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25c00 (tot 77070205). 00000100:00000200:8.0:1550699279.928273:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900016, offset 0 00000800:00000001:7.0:1550699279.928273:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928273:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.928273:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188587792832 : -131885121758784 : ffff880d1a2a99c0) 00000800:00000200:3.0:1550699279.928273:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000400:00000010:2.0:1550699279.928273:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a400 (tot 77069805). 00000400:00000010:1.0:1550699279.928273:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410800 (tot 77069405). 00000100:00000001:16.0:1550699279.928274:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928274:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:10.0:1550699279.928274:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900000, offset 0 00000400:00000010:8.0:1550699279.928274:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198600 (tot 77070605). 00000100:00000040:6.0:1550699279.928274:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.928274:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000100:00000001:0.0:1550699279.928274:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928274:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0048_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:16.0:1550699279.928275:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928275:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.928275:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043e07600 (tot 77071005). 00000800:00000200:7.0:1550699279.928275:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:7.0:1550699279.928275:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000200:3.0:1550699279.928275:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a3c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928275:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:11.0:1550699279.928276:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000800:00000010:7.0:1550699279.928276:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf64c0 (tot 77070773). 00000100:00000001:6.0:1550699279.928276:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:16.0:1550699279.928278:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:11.0:1550699279.928278:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77071173). 00000100:00000040:6.0:1550699279.928278:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 00000400:00000010:6.0:1550699279.928278:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195c28. 00000100:00000001:3.0:1550699279.928278:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928278:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:16.0:1550699279.928279:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928279:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928280:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840fd0 00000100:00000001:3.0:1550699279.928280:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928280:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.928281:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928281:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.928281:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:16.0:1550699279.928282:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928282:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55da8 00000100:00000001:3.0:1550699279.928282:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.928282:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:16.0:1550699279.928283:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55da8. 00000100:00000001:3.0:1550699279.928283:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:16.0:1550699279.928284:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d200 (tot 77070773). 00000400:00000001:4.0:1550699279.928284:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:3.0:1550699279.928284:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928285:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:4.0:1550699279.928285:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.928285:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.928286:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.928286:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.928286:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928286:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928286:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928287:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.928287:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.928288:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1550699279.928288:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900048:192.168.24.9@tcp:400 00000800:00000001:16.0:1550699279.928289:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928289:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050256a80 (tot 77070541). 00000100:00000200:4.0:1550699279.928289:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928289:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.928290:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.928290:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928291:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.928291:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7df0. 02000000:00000001:3.0:1550699279.928291:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.928291:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8400. 00000400:00000200:4.0:1550699279.928292:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4e28 02000000:00000001:3.0:1550699279.928292:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.928293:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4e28. 00000100:00000001:4.0:1550699279.928293:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699279.928293:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc2b0. 00000100:00000010:0.0:1550699279.928293:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf724a6c0. 00000020:00000040:0.0:1550699279.928293:0:20292:0:(genops.c:1214:class_import_get()) import ffff881de1bdf000 refcount=5 obd=wombat-OST0048-osc-ffff881ff6e9b800 00000400:00000001:5.0:1550699279.928294:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.928294:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.928294:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.928294:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000010:3.0:1550699279.928294:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd628. 00000100:00000200:3.0:1550699279.928294:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900048, portal 4 00000100:00000001:0.0:1550699279.928294:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928294:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:10.1:1550699279.928295:0:20274:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.1:1550699279.928295:0:20274:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:5.0:1550699279.928295:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:5.0:1550699279.928295:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928295:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.928295:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928295:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.928295:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202689005952 : -131871020545664 : ffff881062aa0980) 02000000:00000001:0.0:1550699279.928295:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.1:1550699279.928296:0:20274:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:10.1:1550699279.928296:0:20274:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:4.0:1550699279.928296:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928296:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046f70580. 00000100:00001000:4.0:1550699279.928297:0:20278:0:(import.c:1683:at_measured()) add 5 to ffff881ff8314bf8 time=50 v=5 (5 5 13 13) 00000100:00000040:3.0:1550699279.928297:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928297:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.928298:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.928298:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ff8314bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.928298:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.928298:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0048_UUID req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928299:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.928299:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.928299:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000100:00000001:5.0:1550699279.928300:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.928300:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc5b0. 00010000:00000001:4.0:1550699279.928300:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000010:3.0:1550699279.928300:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddaa8. 00000020:00000001:0.0:1550699279.928300:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928300:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:5.0:1550699279.928301:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd928 00010000:00000001:4.0:1550699279.928301:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928301:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928302:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.928302:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0007-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:0.0:1550699279.928302:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf724a6c0] to pc [ptlrpcd_00_03:3] req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.928303:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd928. 00000100:00000001:5.0:1550699279.928303:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.928303:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.928304:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:4.0:1550699279.928304:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.928304:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 02000000:00000001:5.0:1550699279.928305:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.928305:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.928305:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928305:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.928305:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 02000000:00000001:5.0:1550699279.928306:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928306:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.928307:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 00000100:00001000:5.0:1550699279.928307:0:20268:0:(import.c:1683:at_measured()) add 5 to ffff8820658a8bf8 time=50 v=5 (5 5 13 13) 00000100:00000001:4.0:1550699279.928307:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:1.0:1550699279.928307:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 00000100:00000040:0.0:1550699279.928307:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0049_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:8.0:1550699279.928308:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 00000100:00001000:5.0:1550699279.928308:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8820658a8bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.928308:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.928308:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.928308:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:5.0:1550699279.928309:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.928309:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928309:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.928309:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000800:00000200:1.0:1550699279.928309:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000100:00000010:0.0:1550699279.928309:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf724a3c0. 00000020:00000040:0.0:1550699279.928309:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a7beb3000 refcount=5 obd=wombat-OST0049-osc-ffff881ff6e9b800 00000400:00000200:10.0:1550699279.928310:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 00010000:00000001:5.0:1550699279.928310:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.928310:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.928310:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000800:00000010:1.0:1550699279.928310:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc07c0 (tot 77070773). 00000100:00000001:0.0:1550699279.928310:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928310:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:7.0:1550699279.928311:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:5.0:1550699279.928311:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.928311:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0009-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000010:2.0:1550699279.928311:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92f2c0 (tot 77071005). 02000000:00000001:0.0:1550699279.928311:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928311:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c74cc0. 00000100:00000200:7.0:1550699279.928312:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928312:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.928312:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.928312:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899104:192.168.8.7@tcp:400 00000800:00000200:1.0:1550699279.928312:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 00000100:00000001:0.0:1550699279.928312:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.928313:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 00000100:00000040:5.0:1550699279.928313:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.928313:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.928313:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000100:00000040:0.0:1550699279.928313:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0049_UUID req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.928314:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.928314:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:2.0:1550699279.928314:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000800:00000200:1.0:1550699279.928314:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 00000800:00000200:9.0:1550699279.928315:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000100:00000040:7.0:1550699279.928315:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928315:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:4.0:1550699279.928315:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e9086ac80 x1619133422899104/t0(0) o400->wombat-OST0007-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:2.0:1550699279.928315:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92f2c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:1.0:1550699279.928315:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc07c0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.928315:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928315:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928315:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:9.0:1550699279.928316:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8e80 (tot 77071237). 00000400:00000200:8.0:1550699279.928316:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 00000100:00000001:5.0:1550699279.928316:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.928316:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928316:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928316:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.928316:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf724a3c0] to pc [ptlrpcd_00_04:4] req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.928317:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 00000800:00000200:8.0:1550699279.928317:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000100:00000001:7.0:1550699279.928317:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928317:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:7.0:1550699279.928317:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4128 00000100:00000001:5.0:1550699279.928317:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.928317:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.928317:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.928317:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104418d200. 00000100:00000001:2.0:1550699279.928317:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.928317:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:8.0:1550699279.928318:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037aa80 (tot 77071469). 00000400:00000010:7.0:1550699279.928318:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4128. 00000100:00000040:5.0:1550699279.928318:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.928318:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.928318:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:1.0:1550699279.928318:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.928318:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.928319:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 00000100:00000200:6.0:1550699279.928319:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899968, offset 0 00000020:00000040:4.0:1550699279.928319:0:20278:0:(genops.c:1228:class_import_put()) import ffff881ff8314800 refcount=4 obd=wombat-OST0007-osc-ffff881ff6e9b800 00000100:00000040:1.0:1550699279.928319:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928319:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:11.0:1550699279.928320:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51eb89 [1] + 192 00000400:00000200:10.0:1550699279.928320:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 00000800:00000200:9.0:1550699279.928320:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8e80 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:8.0:1550699279.928320:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 00000400:00000010:6.0:1550699279.928320:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcbe00 (tot 77071869). 00000100:00100000:5.0:1550699279.928320:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899136:192.168.8.7@tcp:400 00000020:00000001:4.0:1550699279.928320:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.928320:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037ab80. 00000100:00000001:0.0:1550699279.928320:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928320:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf724a0c0. 00000100:00000001:16.0:1550699279.928321:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928321:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928321:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:10.0:1550699279.928321:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000800:00000200:8.0:1550699279.928321:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 00000400:00000010:7.0:1550699279.928321:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104418d600 (tot 77071469). 00000100:00000001:5.0:1550699279.928321:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928321:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.928321:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.928321:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e9086ac80. 00000100:00000001:1.0:1550699279.928321:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.928321:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.928321:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a7beb3800 refcount=5 obd=wombat-OST004a-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928321:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928321:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:16.0:1550699279.928322:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:10.0:1550699279.928322:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4380 (tot 77071701). 00000100:00000001:9.0:1550699279.928322:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928322:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:8.0:1550699279.928322:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037aa80 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:7.0:1550699279.928322:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:5.0:1550699279.928322:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.928322:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.928322:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1550699279.928322:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.928322:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.928322:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928322:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c745c0. 00000100:00000001:9.0:1550699279.928323:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928323:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928323:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:5.0:1550699279.928323:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e9086a380 x1619133422899136/t0(0) o400->wombat-OST0009-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.928323:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.928323:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928323:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1550699279.928323:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899952:192.168.16.9@tcp:400 00000100:00000001:0.0:1550699279.928323:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.928324:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 00000100:00000001:8.0:1550699279.928324:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928324:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:4.0:1550699279.928324:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.928324:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1550699279.928324:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004a_UUID req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928325:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:10.0:1550699279.928325:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 00000400:00000001:8.0:1550699279.928325:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.928325:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.928325:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928325:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683000. 00000100:00000001:4.0:1550699279.928325:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.928325:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:1.0:1550699279.928325:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1550699279.928325:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928325:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:16.0:1550699279.928326:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928326:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4380 type 1, nob 320 niov 2 nkiov 0 00000400:00000001:8.0:1550699279.928326:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.928326:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:7.0:1550699279.928326:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:5.0:1550699279.928326:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.928326:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:4.0:1550699279.928326:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928326:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1550699279.928326:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881043321200. 02000000:00000001:1.0:1550699279.928326:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928326:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928326:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.928327:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.928327:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:7.0:1550699279.928327:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:7.0:1550699279.928327:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829180 (tot 77071469). 00000020:00000040:5.0:1550699279.928327:0:20268:0:(genops.c:1228:class_import_put()) import ffff8820658a8800 refcount=4 obd=wombat-OST0009-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.928327:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1550699279.928327:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7e50. 00000020:00000001:0.0:1550699279.928327:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928328:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928328:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928328:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4c28 00000100:00000001:10.0:1550699279.928328:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928328:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.928328:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928328:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000040:0.0:1550699279.928328:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf724a0c0] to pc [ptlrpcd_00_05:5] req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.928329:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4c28. 00000100:00000001:10.0:1550699279.928329:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928329:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928329:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928329:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.928329:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.928329:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:16.0:1550699279.928330:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cde00 (tot 77071069). 00000100:00000001:10.0:1550699279.928330:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.928330:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:5.0:1550699279.928330:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.928330:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a880. 02000000:00000001:4.0:1550699279.928330:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.928330:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.928330:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900048, offset 0 00000100:00000001:0.0:1550699279.928330:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928331:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:10.0:1550699279.928331:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:6.0:1550699279.928331:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 02000000:00000001:5.0:1550699279.928331:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.928331:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00100000:4.0:1550699279.928331:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900064:192.168.24.9@tcp:400 00000400:00000010:3.0:1550699279.928331:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880bdfcc8e00 (tot 77071469). 00000100:00000040:2.0:1550699279.928331:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928331:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:16.0:1550699279.928332:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:11.0:1550699279.928332:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.928332:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928332:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=43 : 43 : 2b) 00000100:00000001:10.0:1550699279.928332:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.928332:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000010:5.0:1550699279.928332:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e9086a380. 00000100:00000001:5.0:1550699279.928332:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.928332:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1550699279.928332:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.928333:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928333:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97acc0 (tot 77071237). 00000100:00000001:10.0:1550699279.928333:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.928333:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.928333:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e5b0. 00000400:00000200:8.0:1550699279.928333:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195628 00000100:00000001:5.0:1550699279.928333:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928333:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.928333:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.928333:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928333:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.928333:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000010:0.0:1550699279.928333:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88068d9e1c80. 00000020:00000040:0.0:1550699279.928333:0:20292:0:(genops.c:1214:class_import_get()) import ffff881bbe6fa800 refcount=5 obd=wombat-OST004b-osc-ffff881ff6e9b800 00000100:00000001:10.0:1550699279.928334:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.928334:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195628. 00000100:00000001:8.0:1550699279.928334:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:6.0:1550699279.928334:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 00000100:00000001:5.0:1550699279.928334:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.928334:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 02000000:00000010:4.0:1550699279.928334:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104418d200. 02000000:00000001:4.0:1550699279.928334:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928334:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928334:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.928334:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928334:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928334:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928335:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.928335:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.928335:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928335:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.928335:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.928335:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:6.0:1550699279.928335:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000100:00000001:5.0:1550699279.928335:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.928335:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.928335:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:4.0:1550699279.928335:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7df0. 02000000:00000001:2.0:1550699279.928335:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928335:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c748c0. 00000100:00000001:10.0:1550699279.928336:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928336:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928336:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:6.0:1550699279.928336:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a180 (tot 77071469). 00000100:00000040:5.0:1550699279.928336:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.928336:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4e28. 00000100:00100000:2.0:1550699279.928336:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900128:192.168.24.9@tcp:400 00000100:00000001:0.0:1550699279.928336:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928336:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004b_UUID req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.928337:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.928337:0:20275:0:(import.c:1683:at_measured()) add 2 to ffff881cb60dfbf8 time=50 v=2 (33 33 33 33) 00000800:00000200:6.0:1550699279.928337:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 00000100:00000200:4.0:1550699279.928337:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900064, portal 4 00000100:00000001:4.0:1550699279.928337:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.928337:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202689005184 : -131871020546432 : ffff881062aa0680) 00000100:00000001:2.0:1550699279.928337:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.928337:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.928337:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.928338:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881cb60dfbc0 time=50 v=1 (1 1 1 1) 00000800:00000200:6.0:1550699279.928338:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 02000000:00000001:2.0:1550699279.928338:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1550699279.928338:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928338:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.928339:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.928339:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.928339:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a180 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:5.0:1550699279.928339:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928339:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928339:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:2.0:1550699279.928339:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dcc98ac00. 02000000:00000001:2.0:1550699279.928339:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928339:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.928340:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:8.0:1550699279.928340:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.928340:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928340:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928340:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:5.0:1550699279.928340:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928340:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928340:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754430. 00000100:00000040:0.0:1550699279.928340:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88068d9e1c80] to pc [ptlrpcd_00_06:6] req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.928341:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77071069). 00000400:00000001:9.0:1550699279.928341:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.928341:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.928341:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.928341:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.928341:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.928341:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.928341:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900096:192.168.24.9@tcp:400 00000100:00000001:4.0:1550699279.928341:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.928341:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000400:00000010:2.0:1550699279.928341:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde821a8. 00000100:00000200:2.0:1550699279.928341:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900128, portal 4 00000800:00000001:11.0:1550699279.928342:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928342:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.928342:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928342:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.928342:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928342:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928342:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928342:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:4.0:1550699279.928342:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1955a8. 00000100:00000001:2.0:1550699279.928342:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.928342:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188000201152 : -131885709350464 : ffff880cf724a9c0) 00000800:00000001:11.0:1550699279.928343:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928343:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.928343:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.928343:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.928343:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=43 : 43 : 2b) 00000100:00000001:6.0:1550699279.928343:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:5.0:1550699279.928343:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.928343:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928343:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928343:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:6.0:1550699279.928344:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.928344:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:5.0:1550699279.928344:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928344:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683000. 00000100:00000040:2.0:1550699279.928344:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928344:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:11.0:1550699279.928345:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000400:00000010:11.0:1550699279.928345:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77071469). 00000100:00000200:9.0:1550699279.928345:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928345:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:6.0:1550699279.928345:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.928345:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928345:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc5b0. 00000100:00000001:2.0:1550699279.928345:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000010:0.0:1550699279.928345:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88068d9e1980. 00000020:00000040:0.0:1550699279.928345:0:20292:0:(genops.c:1214:class_import_get()) import ffff881bbe6fa000 refcount=5 obd=wombat-OST004c-osc-ffff881ff6e9b800 00000400:00000200:11.0:1550699279.928346:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840fe0 00000100:00000001:8.0:1550699279.928346:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.928346:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:5.0:1550699279.928346:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd928. 00000100:00000040:2.0:1550699279.928346:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000100:00000001:0.0:1550699279.928346:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928346:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:9.0:1550699279.928347:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.928347:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.928347:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.928347:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.928347:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900096, portal 4 00000100:00000001:5.0:1550699279.928347:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:2.0:1550699279.928347:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde826a8. 02000000:00000001:0.0:1550699279.928347:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928347:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c74ac0. 00000400:00000010:9.0:1550699279.928348:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7430. 02000000:00000001:6.0:1550699279.928348:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:5.0:1550699279.928348:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202689003648 : -131871020547968 : ffff881062aa0080) 00000100:00000001:0.0:1550699279.928348:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.928349:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55528 00000400:00000010:9.0:1550699279.928349:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55528. 02000000:00000001:6.0:1550699279.928349:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699279.928349:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422900160:192.168.0.10@tcp:400 00000100:00000040:5.0:1550699279.928349:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928349:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004c_UUID req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928350:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928350:0:20273:0:(client.c:1337:after_reply()) Process entered 00000100:00100000:8.0:1550699279.928350:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899440:192.168.0.8@tcp:400 00000100:00000001:7.0:1550699279.928350:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:1.0:1550699279.928350:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ba8. 02000000:00000001:9.0:1550699279.928351:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.928351:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.928351:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928351:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.928351:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928351:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:5.0:1550699279.928351:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.928351:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928351:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:9.0:1550699279.928352:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928352:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:6.0:1550699279.928352:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.928352:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.928352:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000400:00000010:5.0:1550699279.928352:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde828a8. 00000020:00000001:0.0:1550699279.928352:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.928353:0:20273:0:(import.c:1683:at_measured()) add 33 to ffff881e9e76fbf8 time=50 v=33 (33 33 35 35) 00000100:00000040:8.0:1550699279.928353:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fc32f6380 x1619133422899440/t0(0) o400->wombat-OST001c-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.928353:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:6.0:1550699279.928353:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:6.0:1550699279.928353:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcbc00. 00000100:00000040:0.0:1550699279.928353:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88068d9e1980] to pc [ptlrpcd_00_07:7] req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00001000:9.0:1550699279.928354:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881e9e76fbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.928354:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:7.0:1550699279.928354:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.928354:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.928354:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697542b0. 00000100:00000001:9.0:1550699279.928355:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.928355:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:8.0:1550699279.928355:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.928355:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1550699279.928355:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928355:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:10.1:1550699279.928356:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.1:1550699279.928356:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00010000:00000001:9.0:1550699279.928356:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1550699279.928356:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef400. 00000100:00000001:7.0:1550699279.928356:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928356:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.928356:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:10.1:1550699279.928357:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:10.1:1550699279.928357:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:9.0:1550699279.928357:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.928357:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0026-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.928357:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000001:8.0:1550699279.928357:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.928357:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.928357:0:20275:0:(genops.c:1228:class_import_put()) import ffff881cb60df800 refcount=4 obd=wombat-OST001c-osc-ffff881ff6e9b800 00000400:00000200:7.0:1550699279.928357:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde827a8 00000400:00000010:7.0:1550699279.928357:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde827a8. 00000100:00000010:0.0:1550699279.928357:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88068d9e1680. 00000020:00000040:0.0:1550699279.928357:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817a9adc800 refcount=5 obd=wombat-OST004d-osc-ffff881ff6e9b800 00000100:00000001:9.0:1550699279.928358:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699279.928358:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.928358:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4080. 00000400:00000010:7.0:1550699279.928358:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98aa00 (tot 77071069). 00000100:00000001:0.0:1550699279.928358:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928358:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:9.0:1550699279.928359:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:8.0:1550699279.928359:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:7.0:1550699279.928359:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:3.0:1550699279.928359:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 02000000:00000001:0.0:1550699279.928359:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928359:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c747c0. 00000100:00000001:16.0:1550699279.928360:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.928360:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:8.0:1550699279.928360:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.928360:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fc32f6380. 00000100:00000001:0.0:1550699279.928360:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.928361:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928361:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.928361:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.928361:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928361:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.928361:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928361:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.928361:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004d_UUID req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.928362:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.928362:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8e80 (tot 77070837). 00000100:00000001:8.0:1550699279.928362:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.928362:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=43 : 43 : 2b) 00000100:00000001:16.0:1550699279.928363:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.928363:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.928363:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:3.0:1550699279.928363:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 00000020:00000001:0.0:1550699279.928363:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:16.0:1550699279.928364:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928364:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.928364:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:3.0:1550699279.928364:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000020:00000001:0.0:1550699279.928364:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928364:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.928365:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899600:192.168.16.8@tcp:400 00000100:00000040:8.0:1550699279.928365:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:3.0:1550699279.928365:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a0c0 (tot 77071069). 00000100:00000040:0.0:1550699279.928365:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88068d9e1680] to pc [ptlrpcd_00_08:8] req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928366:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.928366:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 00000100:00000001:16.0:1550699279.928367:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000001:9.0:1550699279.928367:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.928367:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.928367:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.928367:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928367:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928367:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:16.0:1550699279.928368:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ea8 00000400:00000010:16.0:1550699279.928368:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ea8. 00000100:00000001:9.0:1550699279.928368:0:20273:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:8.0:1550699279.928368:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.928368:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.928368:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 00000100:00000001:0.0:1550699279.928368:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:16.0:1550699279.928369:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7e00 (tot 77070669). 00000100:00000200:9.0:1550699279.928369:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:8.0:1550699279.928369:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900208:192.168.0.10@tcp:400 00000100:00000200:4.0:1550699279.928369:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900064, offset 0 00000800:00000200:3.0:1550699279.928369:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a0c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000010:0.0:1550699279.928369:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88068d9e1380. 00000020:00000040:0.0:1550699279.928369:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817a9adc000 refcount=5 obd=wombat-OST004e-osc-ffff881ff6e9b800 00000800:00000001:16.0:1550699279.928370:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:11.0:1550699279.928370:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51eb99 [1] + 192 00000100:00000001:8.0:1550699279.928370:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928370:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:4.0:1550699279.928370:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447ddc00 (tot 77071069). 00000100:00000001:0.0:1550699279.928370:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928370:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928370:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.928371:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:9.0:1550699279.928371:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.928371:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928371:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.928371:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.928371:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900128, offset 0 02000000:00000010:0.0:1550699279.928371:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c741c0. 00000800:00000200:16.0:1550699279.928372:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928372:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:11.0:1550699279.928372:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:8.0:1550699279.928372:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef400. 02000000:00000001:8.0:1550699279.928372:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.928372:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900096, offset 0 00000100:00000001:3.0:1550699279.928372:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.928372:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928372:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a200 (tot 77071469). 00000100:00000200:1.0:1550699279.928372:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899952, portal 4 00000100:00000001:1.0:1550699279.928372:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000010:16.0:1550699279.928373:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc03c0 (tot 77071237). 00000100:00000001:10.0:1550699279.928373:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.928373:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.928373:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e5b0. 00000400:00000010:6.0:1550699279.928373:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ba8. 00000400:00000010:5.0:1550699279.928373:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03bea00 (tot 77071637). 00000100:00000001:3.0:1550699279.928373:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928373:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188587793600 : -131885121758016 : ffff880d1a2a9cc0) 00000100:00000001:0.0:1550699279.928373:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.928374:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.928374:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7370. 00000100:00000001:3.0:1550699279.928374:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.928374:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:1.0:1550699279.928374:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928374:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004e_UUID req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.928375:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55728 00000100:00000001:3.0:1550699279.928375:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.928375:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.928376:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:9.0:1550699279.928376:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55728. 00000100:00000001:9.0:1550699279.928376:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.928376:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.928376:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928376:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.928376:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:10.0:1550699279.928377:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928377:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.928377:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.928377:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.928377:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928377:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928377:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928378:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.928378:0:20277:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 4 async RPCs [8->9] 00000100:00000001:3.0:1550699279.928378:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699279.928378:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 00000100:00000040:0.0:1550699279.928378:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88068d9e1380] to pc [ptlrpcd_00_09:9] req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928379:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.928379:0:20273:0:(import.c:1683:at_measured()) add 70 to ffff8820650d3bf8 time=50 v=70 (70 70 70 7) 00000100:00000001:3.0:1550699279.928379:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:1.0:1550699279.928379:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ca8. 00000100:00000001:10.0:1550699279.928380:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.928380:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55628 00000100:00001000:9.0:1550699279.928380:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff8820650d3bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.928380:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.928380:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.928380:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.928380:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.928381:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55628. 00000100:00000001:9.0:1550699279.928381:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.928381:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.928381:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.928381:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928381:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:10.0:1550699279.928382:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25c00 (tot 77071237). 00000800:00000001:10.0:1550699279.928382:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00010000:00000001:9.0:1550699279.928382:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928382:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.928382:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000200:4.0:1550699279.928382:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 00000100:00000040:3.0:1550699279.928382:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928382:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928382:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88068d9e1080. 00000100:00000001:11.0:1550699279.928383:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.928383:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.928383:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.928383:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817ff315800 refcount=5 obd=wombat-OST004f-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928383:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928383:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:11.0:1550699279.928384:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928384:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:9.0:1550699279.928384:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.928384:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928384:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.928384:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928384:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c740c0. 00000800:00000001:10.0:1550699279.928385:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.928385:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037aa80 (tot 77071005). 00000400:00000200:4.0:1550699279.928385:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 02000000:00000001:3.0:1550699279.928385:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.928385:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.928386:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928386:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928386:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:3.0:1550699279.928386:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.928386:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900240:192.168.8.10@tcp:400 00000100:00000040:0.0:1550699279.928386:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST004f_UUID req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928387:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.928387:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:4.0:1550699279.928387:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000800:00000010:4.0:1550699279.928387:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037ab80 (tot 77071237). 00000100:00000001:3.0:1550699279.928387:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:11.0:1550699279.928388:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:3.0:1550699279.928388:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.928388:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928388:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1550699279.928388:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928388:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928388:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.928389:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77070837). 00000800:00000001:11.0:1550699279.928389:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:6.0:1550699279.928389:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900160, portal 4 00000100:00000001:6.0:1550699279.928389:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000200:4.0:1550699279.928389:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 02000000:00000010:3.0:1550699279.928389:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8200. 00000100:00000040:0.0:1550699279.928389:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88068d9e1080] to pc [ptlrpcd_00_10:10] req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928390:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.928390:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:9.0:1550699279.928390:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899216:192.168.16.7@tcp:400 00000100:00000001:6.0:1550699279.928390:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188000199616 : -131885709352000 : ffff880cf724a3c0) 00000800:00000200:4.0:1550699279.928390:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 02000000:00000001:3.0:1550699279.928390:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.928390:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc970. 00000400:00000200:2.0:1550699279.928390:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 00000800:00000001:11.0:1550699279.928391:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928391:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928391:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:6.0:1550699279.928391:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.928391:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 00000800:00000200:4.0:1550699279.928391:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037ab80 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:3.0:1550699279.928391:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddb28. 00000100:00000001:0.0:1550699279.928391:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928392:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:9.0:1550699279.928392:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881063273380 x1619133422899600/t0(0) o400->wombat-OST0026-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.928392:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.928392:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900240, portal 4 00000100:00000001:3.0:1550699279.928392:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:0.0:1550699279.928392:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0050_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:16.0:1550699279.928393:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928393:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.928393:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928393:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928393:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160459969408 : -131913249582208 : ffff88068d9e1380) 00000100:00000001:0.0:1550699279.928393:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:11.0:1550699279.928394:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.7@tcp : PUT 00000400:00000010:11.0:1550699279.928394:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77071237). 00000100:00000001:9.0:1550699279.928394:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:4.0:1550699279.928394:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.928394:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.928394:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 00000100:00000010:0.0:1550699279.928394:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c0be36cc0. 00000020:00000040:0.0:1550699279.928394:0:20292:0:(genops.c:1214:class_import_get()) import ffff88195e4fc000 refcount=5 obd=wombat-OST0050-osc-ffff881ff6e9b800 02000000:00000001:9.0:1550699279.928395:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:6.0:1550699279.928395:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 00000400:00000010:6.0:1550699279.928395:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195b28. 00000100:00000001:4.0:1550699279.928395:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1550699279.928395:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000100:00000001:0.0:1550699279.928395:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928395:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:16.0:1550699279.928396:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:11.0:1550699279.928396:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.7@tcp of length 192 into portal 4 MB=0x5c097e0840fb0 02000000:00000010:9.0:1550699279.928396:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25400. 02000000:00000001:9.0:1550699279.928396:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:4.0:1550699279.928396:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.928396:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.928396:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000010:2.0:1550699279.928396:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829e80 (tot 77071469). 02000000:00000001:0.0:1550699279.928396:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.928397:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.928397:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.928397:0:20273:0:(genops.c:1228:class_import_put()) import ffff881e9e76f800 refcount=4 obd=wombat-OST0026-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.928397:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.928397:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1550699279.928397:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000800:00000200:2.0:1550699279.928397:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 02000000:00000010:0.0:1550699279.928397:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c744c0. 00000100:00000001:0.0:1550699279.928397:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:9.0:1550699279.928398:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.928398:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097480. 00000400:00000200:5.0:1550699279.928398:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 00000100:00000001:4.0:1550699279.928398:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:3.0:1550699279.928398:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddca8. 00000100:00000040:0.0:1550699279.928398:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0050_UUID req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.928399:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.928399:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000200:5.0:1550699279.928399:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000100:00000040:4.0:1550699279.928399:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:2.0:1550699279.928399:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 00000100:00000001:16.0:1550699279.928400:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928400:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000010:9.0:1550699279.928400:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881063273380. 00000100:00000001:9.0:1550699279.928400:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.928400:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:5.0:1550699279.928400:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a880 (tot 77071701). 00000800:00000200:2.0:1550699279.928400:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829e80 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.928400:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000200:16.0:1550699279.928401:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1953a8 00000100:00000001:9.0:1550699279.928401:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:5.0:1550699279.928401:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 00000100:00000001:4.0:1550699279.928401:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.928401:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928401:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928401:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928401:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928402:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1953a8. 00000100:00000040:9.0:1550699279.928402:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808909facc0 x1619133422899216/t0(0) o400->wombat-OST000e-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:5.0:1550699279.928402:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 02000000:00000001:4.0:1550699279.928402:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.928402:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928402:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928402:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928402:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c0be36cc0] to pc [ptlrpcd_00_11:11] req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.928403:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198a00 (tot 77071301). 00000100:00000001:10.0:1550699279.928403:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:8.0:1550699279.928403:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195628. 00000800:00000200:5.0:1550699279.928403:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a880 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:4.0:1550699279.928403:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900256:192.168.8.10@tcp:400 00000100:00000200:1.0:1550699279.928403:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899952, offset 0 00000800:00000001:16.0:1550699279.928404:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:10.0:1550699279.928404:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928404:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.928404:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.928404:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25e00. 00000100:00000001:5.0:1550699279.928404:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928404:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.928404:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:1.0:1550699279.928404:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcb400 (tot 77071701). 00000100:00000001:0.0:1550699279.928404:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928404:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0051_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:16.0:1550699279.928405:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928405:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 02000000:00000001:9.0:1550699279.928405:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.928405:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.928405:0:20273:0:(genops.c:1228:class_import_put()) import ffff8820650d3800 refcount=4 obd=wombat-OST000e-osc-ffff881ff6e9b800 00000100:00000001:5.0:1550699279.928405:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.928405:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928405:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928405:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.928405:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:19.0:1550699279.928406:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.928406:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928406:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf68c0 (tot 77071469). 00000100:00000001:10.0:1550699279.928406:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:9.0:1550699279.928406:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.928406:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a380. 00000100:00000001:5.0:1550699279.928406:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928406:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:4.0:1550699279.928406:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dde00. 02000000:00000001:4.0:1550699279.928406:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928406:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c0be369c0. 00000020:00000040:0.0:1550699279.928406:0:20292:0:(genops.c:1214:class_import_get()) import ffff881dc7a69800 refcount=5 obd=wombat-OST0051-osc-ffff881ff6e9b800 00000800:00000010:19.0:1550699279.928407:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a0c0 (tot 77071237). 00000100:00000040:10.0:1550699279.928407:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.928407:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.928407:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.928407:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808909facc0. 00000400:00000010:4.0:1550699279.928407:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754df0. 00000100:00000001:0.0:1550699279.928407:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928407:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928407:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928408:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.928408:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.928408:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ca8. 00000100:00000200:4.0:1550699279.928408:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900256, portal 4 02000000:00000010:0.0:1550699279.928408:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881046c74bc0. 00000100:00000001:10.0:1550699279.928409:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928409:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928409:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.928409:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.928409:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160459968640 : -131913249582976 : ffff88068d9e1080) 00000100:00000001:0.0:1550699279.928409:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928409:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0051_UUID req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928410:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.928410:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=43 : 43 : 2b) 00000100:00000001:9.0:1550699279.928410:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.928410:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.928410:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000200:10.0:1550699279.928411:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195328 00000400:00000010:10.0:1550699279.928411:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195328. 00000100:00000001:9.0:1550699279.928411:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.928411:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:5.0:1550699279.928411:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.928411:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:4.0:1550699279.928411:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928411:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928411:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:10.0:1550699279.928412:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198600 (tot 77070837). 00000100:00000040:9.0:1550699279.928412:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.928412:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900160, offset 0 00000100:00000001:5.0:1550699279.928412:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928412:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.928412:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928413:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.7@tcp of length 192/192 into md 0x6d51ebb9 [1] + 192 00000800:00000001:10.0:1550699279.928413:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:6.0:1550699279.928413:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696600 (tot 77071237). 00000100:00100000:5.0:1550699279.928413:0:20268:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 5 async RPCs [1->0] 00000100:00000040:0.0:1550699279.928413:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c0be369c0] to pc [ptlrpcd_00_00:0] req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928414:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.928414:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928414:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928414:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:4.0:1550699279.928414:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000400:00000010:4.0:1550699279.928414:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde824a8. 00000800:00000001:11.0:1550699279.928415:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.928415:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.928415:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4380 (tot 77071005). 00000100:00000001:9.0:1550699279.928415:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928415:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928415:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.928415:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1550699279.928415:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900240, offset 0 00000400:00000001:2.0:1550699279.928415:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1550699279.928415:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928415:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0052_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:9.0:1550699279.928416:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.928416:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928416:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:3.0:1550699279.928416:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880bdfcc8a00 (tot 77071405). 00000400:00000001:2.0:1550699279.928416:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.928416:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.928416:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.928417:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:9.0:1550699279.928417:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422900176:192.168.0.10@tcp:400 00000100:00000040:5.0:1550699279.928417:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.928417:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.928417:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c0be366c0. 00000100:00000001:9.0:1550699279.928418:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000040:0.0:1550699279.928418:0:20292:0:(genops.c:1214:class_import_get()) import ffff881dc7a69000 refcount=5 obd=wombat-OST0052-osc-ffff881ff6e9b800 02000000:00000001:9.0:1550699279.928419:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.928419:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928419:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:2.0:1550699279.928419:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928419:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928419:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928419:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1550699279.928420:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25e00. 02000000:00000001:9.0:1550699279.928420:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928420:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000010:0.0:1550699279.928420:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810671c6cc0. 00000400:00000010:9.0:1550699279.928421:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7370. 00000100:00000001:5.0:1550699279.928421:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928421:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1550699279.928421:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.928421:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928422:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928422:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7970. 00000400:00000200:2.0:1550699279.928422:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4f28 00000100:00000040:0.0:1550699279.928422:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0052_UUID req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:5.0:1550699279.928423:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900288:192.168.8.10@tcp:400 00000400:00000010:2.0:1550699279.928423:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4f28. 00000100:00000001:2.0:1550699279.928423:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928423:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:8.0:1550699279.928424:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900208, portal 4 00000100:00000001:8.0:1550699279.928424:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.928424:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.928424:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.928424:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928424:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.928424:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000020:00000001:0.0:1550699279.928424:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928424:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928425:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.928425:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160459970944 : -131913249580672 : ffff88068d9e1980) 02000000:00000001:5.0:1550699279.928425:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928425:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03be600. 00000100:00000001:2.0:1550699279.928425:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.928425:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.928425:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 00000100:00000040:0.0:1550699279.928425:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c0be366c0] to pc [ptlrpcd_00_01:1] req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.928426:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.928426:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928426:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.928426:0:20270:0:(import.c:1683:at_measured()) add 5 to ffff882067c553f8 time=50 v=5 (5 5 13 13) 00000100:00000200:16.0:1550699279.928427:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.928427:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff882067c553c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.928427:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928427:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0053_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:8.0:1550699279.928428:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.928428:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000400:00000200:1.0:1550699279.928428:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 00000100:00000001:0.0:1550699279.928428:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.928429:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1550699279.928429:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 00000400:00000010:8.0:1550699279.928429:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1952a8. 00000400:00000010:5.0:1550699279.928429:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754c10. 00000100:00000001:2.0:1550699279.928429:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.928429:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000200:1.0:1550699279.928429:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000100:00000010:0.0:1550699279.928429:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c0be363c0. 00000020:00000040:0.0:1550699279.928429:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b82cad800 refcount=5 obd=wombat-OST0053-osc-ffff881ff6e9b800 00000100:00000040:16.0:1550699279.928430:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.928430:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82828. 00010000:00000001:2.0:1550699279.928430:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1550699279.928430:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e18c0 (tot 77071637). 00000100:00000001:0.0:1550699279.928430:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928430:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928430:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.928431:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900288, portal 4 00000100:00000001:5.0:1550699279.928431:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.928431:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612184053279168 : -131889656272448 : ffff880c0be369c0) 00000100:00000001:2.0:1550699279.928431:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.928431:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000200:1.0:1550699279.928431:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 02000000:00000010:0.0:1550699279.928431:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810671c6bc0. 00000100:00000001:16.0:1550699279.928432:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928432:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:2.0:1550699279.928432:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.928432:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928432:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928432:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0053_UUID req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.928433:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1956a8 00000400:00000010:16.0:1550699279.928433:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1956a8. 00000100:00000040:5.0:1550699279.928433:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.928433:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.928433:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 00000100:00000001:19.0:1550699279.928434:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:16.0:1550699279.928434:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efe00 (tot 77071237). 00000800:00000200:1.0:1550699279.928434:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e18c0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.928434:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:16.0:1550699279.928435:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:5.0:1550699279.928435:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.928435:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928435:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699279.928435:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928435:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928435:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928435:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928436:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.928436:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:5.0:1550699279.928436:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000400:00000010:5.0:1550699279.928436:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82b28. 00000100:00000001:2.0:1550699279.928436:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.928436:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928436:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c0be363c0] to pc [ptlrpcd_00_02:2] req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928437:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:2.0:1550699279.928437:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000001:1.0:1550699279.928437:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1550699279.928437:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000010:16.0:1550699279.928438:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8680 (tot 77071005). 00000100:00000001:1.0:1550699279.928438:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.928438:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928439:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:1.0:1550699279.928439:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928439:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0054_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:19.0:1550699279.928440:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928440:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928440:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c0be360c0. 00000020:00000040:0.0:1550699279.928441:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b82cad000 refcount=5 obd=wombat-OST0054-osc-ffff881ff6e9b800 00000100:00000001:19.0:1550699279.928442:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928442:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000200:1.0:1550699279.928442:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928442:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928442:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928442:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928443:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddaa8 00000400:00000010:19.0:1550699279.928443:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddaa8. 00000100:00100000:2.0:1550699279.928443:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899168:192.168.8.7@tcp:400 02000000:00000010:0.0:1550699279.928443:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810671c6ec0. 00000100:00000001:0.0:1550699279.928443:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928444:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928444:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.928444:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0054_UUID req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928445:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880bdfcc8e00 (tot 77070605). 00000400:00000200:6.0:1550699279.928445:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 00000100:00000001:2.0:1550699279.928445:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.928445:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b954249c0 x1619133422899168/t0(0) o400->wombat-OST000b-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.928445:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754f10. 00000400:00000200:1.0:1550699279.928445:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82128 00000800:00000001:19.0:1550699279.928446:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:4.0:1550699279.928446:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900256, offset 0 00000400:00000010:1.0:1550699279.928446:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82128. 00000100:00000001:1.0:1550699279.928446:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928446:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:4.0:1550699279.928447:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447dd800 (tot 77071005). 00000100:00000001:2.0:1550699279.928447:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:1.0:1550699279.928447:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:1.0:1550699279.928447:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1550699279.928447:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1550699279.928447:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928447:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.928448:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.928448:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:6.0:1550699279.928448:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 02000000:00000001:2.0:1550699279.928448:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.928448:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11200. 00000100:00000001:1.0:1550699279.928448:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928448:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c0be360c0] to pc [ptlrpcd_00_03:3] req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:19.0:1550699279.928449:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037ab80 (tot 77070773). 00000800:00000200:6.0:1550699279.928449:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 02000000:00000001:2.0:1550699279.928449:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.928449:0:20270:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:1.0:1550699279.928449:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:6.0:1550699279.928450:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8380 (tot 77071005). 00000020:00000040:2.0:1550699279.928450:0:20270:0:(genops.c:1228:class_import_put()) import ffff882067c55000 refcount=4 obd=wombat-OST000b-osc-ffff881ff6e9b800 00000020:00000001:2.0:1550699279.928450:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00001000:1.0:1550699279.928450:0:20271:0:(import.c:1683:at_measured()) add 70 to ffff881fbbe92bf8 time=50 v=70 (70 70 70 7) 00000100:00000001:0.0:1550699279.928450:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928450:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0055_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:6.0:1550699279.928451:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 02000000:00000010:2.0:1550699279.928451:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a680. 02000000:00000001:2.0:1550699279.928451:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00001000:1.0:1550699279.928451:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881fbbe92bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.928451:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.928451:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:6.0:1550699279.928452:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 02000000:00000001:2.0:1550699279.928452:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.928452:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b954249c0. 00000100:00000001:1.0:1550699279.928452:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928452:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c99b97c80. 00000800:00000200:6.0:1550699279.928453:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8380 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:2.0:1550699279.928453:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.928453:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928453:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1550699279.928453:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1550699279.928453:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.928453:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a8f708800 refcount=5 obd=wombat-OST0055-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928453:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928453:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:6.0:1550699279.928454:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928454:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928454:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928454:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1550699279.928454:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1550699279.928454:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 02000000:00000001:0.0:1550699279.928454:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928454:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881062b94480. 00000100:00000001:6.0:1550699279.928455:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928455:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928455:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.928455:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1550699279.928455:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.928455:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928455:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.1:1550699279.928456:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:6.0:1550699279.928456:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928456:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928456:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1550699279.928456:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.928456:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0055_UUID req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.928457:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:10.1:1550699279.928457:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:6.0:1550699279.928457:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:6.0:1550699279.928457:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:2.0:1550699279.928457:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.928458:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:6.0:1550699279.928458:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.928458:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928458:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.928458:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928458:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928458:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928458:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928459:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928459:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928459:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1550699279.928459:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699279.928459:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.928459:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c99b97c80] to pc [ptlrpcd_00_04:4] req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928460:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928460:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.928460:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928460:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.928460:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.928461:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.928461:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900320:192.168.8.10@tcp:400 00000100:00000001:2.0:1550699279.928462:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.928462:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.928462:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1550699279.928462:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899184:192.168.16.7@tcp:400 02000000:00000001:2.0:1550699279.928463:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.928464:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928464:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000010:2.0:1550699279.928464:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11200. 02000000:00000001:2.0:1550699279.928464:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928464:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928464:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000001:6.0:1550699279.928465:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.928465:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1550699279.928465:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7970. 00000100:00000040:1.0:1550699279.928465:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b954243c0 x1619133422899184/t0(0) o400->wombat-OST000c-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928465:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928465:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0056_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:7.0:1550699279.928466:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928466:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.928466:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:7.0:1550699279.928467:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:6.0:1550699279.928467:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.928467:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1550699279.928467:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000010:0.0:1550699279.928467:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c99b97980. 00000020:00000040:0.0:1550699279.928467:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a8f708000 refcount=5 obd=wombat-OST0056-osc-ffff881ff6e9b800 00000100:00000001:7.0:1550699279.928468:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:1.0:1550699279.928468:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410400. 02000000:00000001:1.0:1550699279.928468:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1550699279.928468:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928468:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928468:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.928469:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.928469:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:1.0:1550699279.928469:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:1.0:1550699279.928469:0:20271:0:(genops.c:1228:class_import_put()) import ffff881fbbe92800 refcount=4 obd=wombat-OST000c-osc-ffff881ff6e9b800 02000000:00000010:0.0:1550699279.928469:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881062b94080. 00000020:00000001:1.0:1550699279.928470:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:1.0:1550699279.928470:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a580. 00000100:00000001:0.0:1550699279.928470:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928470:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0056_UUID req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928471:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:1.0:1550699279.928471:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:7.0:1550699279.928472:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.928472:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.928472:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ebb0. 00000400:00000200:6.0:1550699279.928472:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195e28 02000000:00000001:1.0:1550699279.928472:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1550699279.928472:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b954243c0. 00000020:00000001:0.0:1550699279.928472:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928472:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:7.0:1550699279.928473:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.928473:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.928473:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195e28. 00000100:00000001:6.0:1550699279.928473:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.928473:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1550699279.928473:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.928473:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928473:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.928474:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422900352:192.168.16.11@tcp:400 00000100:00000001:6.0:1550699279.928474:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.928474:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.928474:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:2.0:1550699279.928474:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4f28. 00000100:00000001:1.0:1550699279.928474:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.928474:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c99b97980] to pc [ptlrpcd_00_05:5] req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.928475:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.1:1550699279.928475:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:6.0:1550699279.928475:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928475:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.928475:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900320, portal 4 00000100:00000001:2.0:1550699279.928475:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.928475:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612184053277632 : -131889656273984 : ffff880c0be363c0) 00000100:00000001:1.0:1550699279.928475:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=43 : 43 : 2b) 00000800:00000001:10.1:1550699279.928476:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:10.1:1550699279.928476:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:7.0:1550699279.928476:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.928476:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.928476:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.928476:0:20276:0:(import.c:1683:at_measured()) add 2 to ffff881fbc1113f8 time=50 v=2 (33 33 33 33) 00000100:00000001:1.0:1550699279.928476:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1550699279.928476:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.928476:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928476:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0057_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.928477:0:20257:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:7.0:1550699279.928477:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699279.928477:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dcc98aa00. 00000100:00001000:6.0:1550699279.928477:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881fbc1113c0 time=50 v=1 (1 1 1 1) 00000100:00000040:2.0:1550699279.928477:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.928477:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:10.0:1550699279.928478:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.928478:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928478:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.928478:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928478:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:1.0:1550699279.928478:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928478:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928478:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c99b97680. 00000400:00000010:7.0:1550699279.928479:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc490. 00010000:00000001:6.0:1550699279.928479:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.928479:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.928479:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000020:00000040:0.0:1550699279.928479:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff6d76800 refcount=5 obd=wombat-OST0057-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928479:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:6.0:1550699279.928480:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.928480:0:20276:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000010:2.0:1550699279.928480:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82428. 00000100:00000001:1.0:1550699279.928480:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.928480:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.928480:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928480:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928481:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1550699279.928481:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928481:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.928481:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928481:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.928481:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928481:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881045be3d80. 00000100:00000001:0.0:1550699279.928481:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.928482:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:1.0:1550699279.928482:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422900144:192.168.0.10@tcp:400 00000100:00000040:0.0:1550699279.928482:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0057_UUID req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928483:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928483:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.928483:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1550699279.928484:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928484:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1550699279.928484:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928484:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000010:1.0:1550699279.928485:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410400. 02000000:00000001:1.0:1550699279.928485:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928485:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.928486:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754f10. 00000100:00000040:0.0:1550699279.928486:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c99b97680] to pc [ptlrpcd_00_06:6] req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928487:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.928487:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55aa8 00000100:00000001:6.0:1550699279.928487:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.928487:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.928487:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.928488:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55aa8. 00000100:00000040:6.0:1550699279.928488:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928488:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.928489:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043e07600 (tot 77070605). 00000100:00000040:0.0:1550699279.928489:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0058_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:10.0:1550699279.928490:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:3.0:1550699279.928490:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 00000100:00000001:0.0:1550699279.928490:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928490:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c99b97380. 00000100:00000001:11.0:1550699279.928491:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.928491:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.928491:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899456:192.168.0.8@tcp:400 00000020:00000040:0.0:1550699279.928491:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff6d76000 refcount=5 obd=wombat-OST0058-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928491:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000200:10.0:1550699279.928492:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.0:1550699279.928492:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 02000000:00000001:0.0:1550699279.928492:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928492:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:10.0:1550699279.928493:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a180 (tot 77070373). 00000400:00000200:3.0:1550699279.928493:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 02000000:00000010:0.0:1550699279.928493:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881045be3e80. 00000100:00000001:0.0:1550699279.928493:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.928494:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.928494:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 00000100:00000040:0.0:1550699279.928494:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0058_UUID req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.928496:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000010:3.0:1550699279.928496:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a4c0 (tot 77070605). 00000020:00000001:0.0:1550699279.928496:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928496:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:11.0:1550699279.928497:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77070205). 00000400:00000010:9.0:1550699279.928497:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55728. 00000800:00000200:3.0:1550699279.928497:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 00000020:00000001:0.0:1550699279.928497:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928497:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c99b97380] to pc [ptlrpcd_00_07:7] req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928498:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928498:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928498:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.928498:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900208, offset 0 00000100:00000200:5.0:1550699279.928498:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900288, offset 0 00000100:00000200:16.0:1550699279.928499:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.928499:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198c00 (tot 77070605). 00000400:00000010:5.0:1550699279.928499:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338f800 (tot 77071005). 00000800:00000200:3.0:1550699279.928499:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 00000800:00000200:3.0:1550699279.928499:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a4c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928499:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928500:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928500:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0059_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.928501:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.928501:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.928501:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928501:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928501:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c99b97080. 00000100:00000040:16.0:1550699279.928502:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.928502:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000040:0.0:1550699279.928502:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817d58bc000 refcount=5 obd=wombat-OST0059-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928502:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:3.0:1550699279.928503:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.928503:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928503:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928504:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928504:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881045be3880. 00000100:00000001:0.0:1550699279.928504:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928505:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928505:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd728 00000100:00000001:3.0:1550699279.928505:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928505:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928505:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST0059_UUID req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.928506:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd728. 02000000:00000001:3.0:1550699279.928506:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.928506:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.928507:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899648:192.168.16.8@tcp:400 00000020:00000001:0.0:1550699279.928507:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:16.0:1550699279.928508:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17aa00 (tot 77070605). 00000800:00000001:16.0:1550699279.928508:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:4.0:1550699279.928508:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 00000100:00000001:3.0:1550699279.928508:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.928508:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:0.0:1550699279.928508:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928508:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928509:0:20262:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:3.0:1550699279.928509:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928509:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.928509:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c99b97080] to pc [ptlrpcd_00_08:8] req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.928510:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.928510:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8c00. 00000400:00000200:4.0:1550699279.928511:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 02000000:00000001:3.0:1550699279.928511:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.928511:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc430. 00000100:00000001:19.0:1550699279.928512:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.928512:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928512:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:19.0:1550699279.928513:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.928513:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 00000100:00000001:0.0:1550699279.928513:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928514:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf70f3cc0. 00000800:00000010:4.0:1550699279.928515:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8d80 (tot 77070837). 00000020:00000040:0.0:1550699279.928515:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817d58bc800 refcount=5 obd=wombat-OST005a-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928515:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:19.0:1550699279.928516:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928516:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.928516:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1955a8 00000800:00000200:4.0:1550699279.928516:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 02000000:00000001:0.0:1550699279.928516:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928516:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.928517:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1955a8. 00000800:00000200:4.0:1550699279.928517:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 02000000:00000010:0.0:1550699279.928517:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810633363c0. 00000100:00000001:0.0:1550699279.928517:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.928518:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447ddc00 (tot 77070437). 00000400:00000010:7.0:1550699279.928518:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde827a8. 00000800:00000200:4.0:1550699279.928518:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8d80 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.928518:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005a_UUID req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928519:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:4.0:1550699279.928520:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928520:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928520:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928520:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928521:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928521:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.928522:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.928522:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf70f3cc0] to pc [ptlrpcd_00_09:9] req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928523:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.928523:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a4c0 (tot 77070205). 00000100:00000001:0.0:1550699279.928523:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928524:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928525:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928525:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf70f39c0. 00000020:00000040:0.0:1550699279.928526:0:20292:0:(genops.c:1214:class_import_get()) import ffff88206956a000 refcount=5 obd=wombat-OST005b-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928527:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928527:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928527:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928528:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de85c0. 00000100:00000001:0.0:1550699279.928529:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928530:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005b_UUID req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928531:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928532:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928532:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928533:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf70f39c0] to pc [ptlrpcd_00_10:10] req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928535:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928535:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928536:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928537:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf70f36c0. 00000020:00000040:0.0:1550699279.928537:0:20292:0:(genops.c:1214:class_import_get()) import ffff88202710e000 refcount=5 obd=wombat-OST005c-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928538:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928538:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928538:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928539:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de82c0. 00000100:00000001:0.0:1550699279.928540:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928540:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005c_UUID req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928542:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928543:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928543:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928544:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf70f36c0] to pc [ptlrpcd_00_11:11] req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928546:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928546:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928547:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928547:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf70f33c0. 00000020:00000040:0.0:1550699279.928548:0:20292:0:(genops.c:1214:class_import_get()) import ffff882065ed0800 refcount=5 obd=wombat-OST005d-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928548:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928549:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928549:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928550:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de86c0. 00000100:00000001:0.0:1550699279.928550:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928551:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005d_UUID req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928553:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928553:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928554:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928554:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf70f33c0] to pc [ptlrpcd_00_00:0] req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928556:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928557:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928558:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928558:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf70f30c0. 00000020:00000040:0.0:1550699279.928559:0:20292:0:(genops.c:1214:class_import_get()) import ffff882065ed0000 refcount=5 obd=wombat-OST005e-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928559:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928560:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928560:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928560:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de87c0. 00000100:00000001:0.0:1550699279.928561:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928562:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005e_UUID req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928563:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928564:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928564:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928565:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf70f30c0] to pc [ptlrpcd_00_01:1] req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928567:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928567:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928568:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928569:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808ad32ec80. 00000020:00000040:0.0:1550699279.928570:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b7e9a2000 refcount=5 obd=wombat-OST005f-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.928571:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928571:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928571:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928572:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de88c0. 00000100:00000001:0.0:1550699279.928573:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928574:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb->wombat-OST005f_UUID req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928576:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928576:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928576:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928577:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808ad32ec80] to pc [ptlrpcd_00_02:2] req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928579:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928580:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) f24e7c07-53d4-c34c-668a-f8ca16c5595b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928580:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928581:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808ad32e980. 00000020:00000040:0.0:1550699279.928581:0:20292:0:(genops.c:1214:class_import_get()) import ffff8810447db000 refcount=4 obd=MGC192.168.16.6@tcp 00000100:00000001:0.0:1550699279.928582:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928582:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928583:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928583:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de83c0. 00000100:00000001:0.0:1550699279.928584:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928585:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging f24e7c07-53d4-c34c-668a-f8ca16c5595b->MGS req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928586:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928587:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928587:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928588:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808ad32e980] to pc [ptlrpcd_00_03:3] req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928590:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928590:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928592:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928593:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808ad32e680. 00000020:00000040:0.0:1550699279.928593:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b7e9a2800 refcount=4 obd=panda-MDT0000-mdc-ffff881050221000 00000100:00000001:0.0:1550699279.928594:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928595:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928595:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928596:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881063de8dc0. 00000100:00000001:0.0:1550699279.928596:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928597:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-MDT0000_UUID req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928599:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928599:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928600:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928600:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808ad32e680] to pc [ptlrpcd_00_04:4] req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928602:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928603:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928604:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928604:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808ad32e380. 00000020:00000040:0.0:1550699279.928605:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816a269e800 refcount=4 obd=panda-MDT0001-mdc-ffff881050221000 00000100:00000001:0.0:1550699279.928605:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928606:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928606:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928607:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810634d3880. 00000100:00000001:0.0:1550699279.928607:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928608:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-MDT0001_UUID req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928610:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928610:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928610:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928611:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808ad32e380] to pc [ptlrpcd_00_05:5] req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:2.1:1550699279.928612:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.928613:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.928614:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.928614:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.928615:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.928616:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900320, offset 0 00000100:00000040:0.0:1550699279.928616:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000001:6.0:1550699279.928617:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.928617:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1550699279.928617:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82128. 00000100:00000001:0.0:1550699279.928617:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928617:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8808ad32e080. 00000100:00000001:6.0:1550699279.928618:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:6.0:1550699279.928618:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.928618:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a600 (tot 77070605). 00000020:00000040:0.0:1550699279.928618:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816a269e000 refcount=5 obd=panda-OST0000-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928618:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928619:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928619:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928620:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc880. 00000100:00000001:0.0:1550699279.928620:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.928621:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928621:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0000_UUID req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928622:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.928623:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ec70. 00000400:00000200:6.0:1550699279.928623:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8128 00000020:00000001:0.0:1550699279.928623:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928623:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:6.0:1550699279.928624:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8128. 00000100:00000001:6.0:1550699279.928624:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928624:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928624:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8808ad32e080] to pc [ptlrpcd_00_06:6] req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.928625:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:6.0:1550699279.928625:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.928625:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.928625:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:10.0:1550699279.928626:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.1:1550699279.928626:0:20272:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:7.1:1550699279.928626:0:20272:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:6.0:1550699279.928626:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928626:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928626:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.928627:0:20276:0:(import.c:1683:at_measured()) add 23 to ffff881d591aebf8 time=50 v=23 (102 102 102 102) 00000100:00000040:0.0:1550699279.928627:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.928628:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:7.1:1550699279.928628:0:20272:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:7.1:1550699279.928628:0:20272:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00001000:6.0:1550699279.928628:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881d591aebc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.928628:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.928629:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.928629:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928629:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.928629:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.928629:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000010:0.0:1550699279.928629:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8809145a0cc0. 00000020:00000040:0.0:1550699279.928629:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f2f9a7800 refcount=5 obd=panda-OST0001-osc-ffff881050221000 00000800:00000001:11.0:1550699279.928630:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:6.0:1550699279.928630:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928630:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:0.0:1550699279.928630:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928630:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928630:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.928631:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928631:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928631:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928631:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:6.0:1550699279.928631:0:20276:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0005-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.928631:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.928631:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928631:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc080. 00000100:00000001:0.0:1550699279.928631:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.928632:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195c28 00000400:00000010:10.0:1550699279.928632:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195c28. 00000100:00000040:0.0:1550699279.928632:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0001_UUID req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.928633:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000400:00000010:10.0:1550699279.928633:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcbe00 (tot 77070205). 00000100:00000200:9.0:1550699279.928633:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900176, portal 4 00000100:00000040:6.0:1550699279.928633:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:11.0:1550699279.928634:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77070605). 00000800:00000001:10.0:1550699279.928634:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.928634:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.928634:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188000198848 : -131885709352768 : ffff880cf724a0c0) 00000400:00000200:8.0:1550699279.928634:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 00000020:00000001:0.0:1550699279.928634:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:6.0:1550699279.928635:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928635:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928635:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.928636:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:9.0:1550699279.928636:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928636:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.928636:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:5.0:1550699279.928636:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 00000100:00000040:0.0:1550699279.928636:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8809145a0cc0] to pc [ptlrpcd_00_07:7] req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.928637:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:9.0:1550699279.928637:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:8.0:1550699279.928637:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 00000100:00000040:6.0:1550699279.928637:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:3.0:1550699279.928637:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd1a8. 00000800:00000010:10.0:1550699279.928638:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e18c0 (tot 77070373). 00000100:00000040:9.0:1550699279.928638:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 00000100:00000001:0.0:1550699279.928638:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928638:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0002_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:11.0:1550699279.928639:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e08411d0 00000400:00000010:9.0:1550699279.928639:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55528. 00000800:00000200:8.0:1550699279.928639:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 00000800:00000010:8.0:1550699279.928639:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4080 (tot 77070605). 00000100:00100000:6.0:1550699279.928639:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899072:192.168.0.7@tcp:400 00000100:00000001:0.0:1550699279.928639:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:6.0:1550699279.928640:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928640:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8809145a09c0. 00000020:00000040:0.0:1550699279.928640:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f2f9a7000 refcount=5 obd=panda-OST0002-osc-ffff881050221000 00000800:00000200:8.0:1550699279.928641:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 00000100:00000001:6.0:1550699279.928641:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:6.0:1550699279.928641:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fc32f6080 x1619133422899456/t0(0) o400->wombat-OST001d-osc-ffff881ff6e9b800@192.168.0.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:5.0:1550699279.928641:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 00000100:00000001:0.0:1550699279.928641:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928641:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928641:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.928642:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 02000000:00000010:0.0:1550699279.928642:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc680. 00000800:00000200:8.0:1550699279.928643:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 00000800:00000200:8.0:1550699279.928643:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4080 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.928643:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1550699279.928643:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928643:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0002_UUID req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928644:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928644:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.928644:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcb600. 00000800:00000010:5.0:1550699279.928644:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cdc0 (tot 77070837). 00000100:00000001:8.0:1550699279.928645:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:6.0:1550699279.928645:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.928645:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.928645:0:20276:0:(genops.c:1228:class_import_put()) import ffff881fbc111000 refcount=4 obd=wombat-OST001d-osc-ffff881ff6e9b800 00000800:00000200:5.0:1550699279.928645:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 00000020:00000001:0.0:1550699279.928645:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:8.0:1550699279.928646:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928646:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699279.928646:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000200:5.0:1550699279.928646:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 00000020:00000001:0.0:1550699279.928646:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928646:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928647:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928647:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 02000000:00000010:6.0:1550699279.928647:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4280. 02000000:00000001:6.0:1550699279.928647:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000200:5.0:1550699279.928647:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cdc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.928647:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8809145a09c0] to pc [ptlrpcd_00_08:8] req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928648:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 02000000:00000001:6.0:1550699279.928648:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.928648:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fc32f6080. 00000100:00000001:5.0:1550699279.928648:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928648:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.928649:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.928649:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.928649:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:6.0:1550699279.928649:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.928649:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.928649:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928649:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.928649:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928649:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0003_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:8.0:1550699279.928650:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928650:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:6.0:1550699279.928650:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88104cbe23c0 x1619133422899072/t0(0) o400->wombat-OST0005-osc-ffff881ff6e9b800@192.168.0.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699313 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928650:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928650:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8809145a06c0. 00000020:00000040:0.0:1550699279.928651:0:20292:0:(genops.c:1214:class_import_get()) import ffff881aff8cb000 refcount=5 obd=panda-OST0003-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928651:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:6.0:1550699279.928652:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.928652:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:0.0:1550699279.928652:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928652:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928653:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.928653:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.928653:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3800. 02000000:00000001:6.0:1550699279.928653:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.928653:0:20276:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000010:0.0:1550699279.928653:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bca80. 00000100:00000001:0.0:1550699279.928653:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928654:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000040:6.0:1550699279.928654:0:20276:0:(genops.c:1228:class_import_put()) import ffff881d591ae800 refcount=4 obd=wombat-OST0005-osc-ffff881ff6e9b800 00000020:00000001:6.0:1550699279.928654:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:0.0:1550699279.928654:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0003_UUID req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.928655:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.928655:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037ac80. 00000100:00100000:8.0:1550699279.928656:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900400:192.168.16.11@tcp:400 02000000:00000001:6.0:1550699279.928656:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.928656:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.928656:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88104cbe23c0. 00000020:00000001:0.0:1550699279.928656:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:8.0:1550699279.928657:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928657:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:6.0:1550699279.928657:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.928657:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928657:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928657:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928657:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928658:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928658:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.928658:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.928658:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8809145a06c0] to pc [ptlrpcd_00_09:9] req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.928659:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198200. 02000000:00000001:8.0:1550699279.928659:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928659:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=92 : 92 : 5c) 00000100:00000001:6.0:1550699279.928659:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:8.0:1550699279.928660:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e490. 00000100:00000001:6.0:1550699279.928660:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.928660:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.928660:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928660:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0004_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:6.0:1550699279.928661:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928661:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928662:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8809145a03c0. 00000020:00000040:0.0:1550699279.928662:0:20292:0:(genops.c:1214:class_import_get()) import ffff881aff8cb800 refcount=5 obd=panda-OST0004-osc-ffff881050221000 00000100:00000001:6.0:1550699279.928663:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.928663:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928663:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928663:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928663:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928664:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.928664:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928664:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bcb80. 00000100:00000001:0.0:1550699279.928664:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699279.928665:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422900416:192.168.16.11@tcp:400 00000100:00000040:0.0:1550699279.928665:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0004_UUID req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928666:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.928667:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.928667:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928667:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1550699279.928667:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928667:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000010:6.0:1550699279.928668:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3800. 02000000:00000001:6.0:1550699279.928668:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928668:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928668:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8809145a03c0] to pc [ptlrpcd_00_10:10] req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699279.928669:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ec70. 00000100:00000001:0.0:1550699279.928670:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928671:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0005_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928671:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928672:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8809145a00c0. 00000020:00000040:0.0:1550699279.928672:0:20292:0:(genops.c:1214:class_import_get()) import ffff88195e4fc800 refcount=5 obd=panda-OST0005-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928673:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928673:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928673:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928674:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bcc80. 00000100:00000001:0.0:1550699279.928675:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928676:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0005_UUID req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928677:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928678:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928678:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928679:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8809145a00c0] to pc [ptlrpcd_00_11:11] req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928681:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928681:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0006_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928682:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928683:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880927d00c80. 00000020:00000040:0.0:1550699279.928683:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816cc249800 refcount=5 obd=panda-OST0006-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928684:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928684:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928684:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928685:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bce80. 00000100:00000001:0.0:1550699279.928686:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928687:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0006_UUID req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928688:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928689:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928689:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928690:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880927d00c80] to pc [ptlrpcd_00_00:0] req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:7.1:1550699279.928691:0:20272:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:7.1:1550699279.928692:0:20272:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:7.1:1550699279.928692:0:20272:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.928692:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928692:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0007_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:7.1:1550699279.928693:0:20272:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:5.0:1550699279.928693:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928693:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928693:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880927d00980. 00000020:00000040:0.0:1550699279.928694:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816cc249000 refcount=5 obd=panda-OST0007-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928694:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928695:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928695:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928696:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc980. 00000100:00000001:0.0:1550699279.928697:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928697:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0007_UUID req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928699:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928699:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928700:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928701:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880927d00980] to pc [ptlrpcd_00_01:1] req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928702:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928703:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0008_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928704:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928704:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880927d00680. 00000020:00000040:0.0:1550699279.928705:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c8c8aa800 refcount=5 obd=panda-OST0008-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928705:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928705:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928706:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928706:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bcd80. 00000100:00000001:0.0:1550699279.928707:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928708:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0008_UUID req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928709:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928710:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928710:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928711:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880927d00680] to pc [ptlrpcd_00_02:2] req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:7.1:1550699279.928712:0:20272:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:7.1:1550699279.928713:0:20272:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:7.1:1550699279.928713:0:20272:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.928713:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928713:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0009_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:7.1:1550699279.928714:0:20272:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.928714:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:7.0:1550699279.928715:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900352, portal 4 00000400:00000001:4.0:1550699279.928715:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000010:0.0:1550699279.928715:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880927d00380. 00000800:00000200:16.0:1550699279.928716:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928716:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:7.0:1550699279.928716:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.928716:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186432896128 : -131887276655488 : ffff880c99b97c80) 00000400:00000001:4.0:1550699279.928716:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.928716:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000040:0.0:1550699279.928716:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c8c8aa000 refcount=5 obd=panda-OST0009-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928716:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928716:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000010:16.0:1550699279.928717:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee83c0 (tot 77070605). 00000100:00000200:4.0:1550699279.928717:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.928717:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928717:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc380. 00000100:00000040:7.0:1550699279.928718:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928718:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928718:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928718:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928719:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928719:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.928719:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928719:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0009_UUID req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.928720:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00100000:5.0:1550699279.928720:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899344:192.168.24.7@tcp:400 00000020:00000001:0.0:1550699279.928720:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:7.0:1550699279.928721:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000400:00000010:7.0:1550699279.928721:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4128. 00000100:00000001:5.0:1550699279.928721:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.928721:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.928721:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.928721:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928721:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928722:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928722:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:4.0:1550699279.928722:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754b50. 00000100:00000040:0.0:1550699279.928722:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880927d00380] to pc [ptlrpcd_00_03:3] req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:5.0:1550699279.928723:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b9338f400. 00000400:00000200:4.0:1550699279.928723:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde829a8 00000400:00000010:4.0:1550699279.928723:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde829a8. 00000100:00000001:19.0:1550699279.928724:0:20262:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:5.0:1550699279.928724:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928724:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754610. 00000100:00000001:4.0:1550699279.928724:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.928724:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.928724:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928724:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:5.0:1550699279.928725:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde822a8. 02000000:00000001:4.0:1550699279.928725:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.928725:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.928725:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928725:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:19.0:1550699279.928726:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:5.0:1550699279.928726:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899344, portal 4 00000100:00000001:5.0:1550699279.928726:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.928726:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612182212307328 : -131891497244288 : ffff880b9e286980) 02000000:00000001:4.0:1550699279.928726:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928726:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880927d00080. 00000020:00000040:0.0:1550699279.928726:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c6aaf3000 refcount=5 obd=panda-OST000a-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928726:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00001000:4.0:1550699279.928727:0:20278:0:(import.c:1683:at_measured()) add 5 to ffff881c443873f8 time=50 v=5 (5 5 13 13) 02000000:00000001:0.0:1550699279.928727:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928727:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928728:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:5.0:1550699279.928728:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.928728:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881c443873c0 time=50 v=1 (1 1 1 1) 02000000:00000010:0.0:1550699279.928728:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc480. 00000100:00000001:0.0:1550699279.928728:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928729:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928729:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.928729:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.928729:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:0.0:1550699279.928729:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000a_UUID req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928730:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00010000:00000001:4.0:1550699279.928730:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928731:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.928731:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.7@tcp 00000400:00000010:5.0:1550699279.928731:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde823a8. 00000100:00000001:4.0:1550699279.928731:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.928731:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0008-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.928731:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000020:00000001:0.0:1550699279.928731:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:19.0:1550699279.928732:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:4.0:1550699279.928732:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928732:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928732:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928733:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddca8 00000400:00000010:19.0:1550699279.928733:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddca8. 00000100:00000040:4.0:1550699279.928733:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.928733:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880927d00080] to pc [ptlrpcd_00_04:4] req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928735:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880bdfcc8a00 (tot 77070205). 00000800:00000001:19.0:1550699279.928735:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:2.0:1550699279.928735:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 00000100:00000200:1.0:1550699279.928735:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900144, portal 4 00000100:00000001:1.0:1550699279.928735:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.928735:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928735:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.928736:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.928736:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928736:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699279.928736:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188000200384 : -131885709351232 : ffff880cf724a6c0) 00000100:00000001:0.0:1550699279.928736:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:10.0:1550699279.928737:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:4.0:1550699279.928737:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.928737:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899648, portal 4 00000100:00000001:3.0:1550699279.928737:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:1.0:1550699279.928737:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.928737:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880768526cc0. 00000100:00000200:10.0:1550699279.928738:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.928738:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.928738:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612165309217216 : -131908400334400 : ffff8807aea7b9c0) 00000020:00000040:0.0:1550699279.928738:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c6aaf3800 refcount=5 obd=panda-OST000b-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928738:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928738:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:3.0:1550699279.928739:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.928739:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 00000100:00000001:1.0:1550699279.928739:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:1.0:1550699279.928739:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 02000000:00000001:0.0:1550699279.928739:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928739:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc280. 00000800:00000001:19.0:1550699279.928740:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928740:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928740:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:2.0:1550699279.928740:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 00000400:00000010:1.0:1550699279.928740:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e554a8. 00000100:00000001:0.0:1550699279.928740:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928741:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.928741:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.928741:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899120:192.168.8.7@tcp:400 00000100:00000001:3.0:1550699279.928741:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000010:2.0:1550699279.928741:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a680 (tot 77070437). 00000100:00000040:0.0:1550699279.928741:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000b_UUID req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928742:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928742:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.928742:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.8@tcp 00000400:00000010:3.0:1550699279.928742:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1956a8. 00000400:00000200:19.0:1550699279.928743:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000100:00000001:10.0:1550699279.928743:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928743:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:4.0:1550699279.928743:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e9086a080 x1619133422899120/t0(0) o400->wombat-OST0008-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.928743:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928743:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928743:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.928744:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ca8 00000400:00000010:10.0:1550699279.928744:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ca8. 00000800:00000200:2.0:1550699279.928744:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 00000100:00000040:0.0:1550699279.928744:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880768526cc0] to pc [ptlrpcd_00_05:5] req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928745:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070837). 00000400:00000010:10.0:1550699279.928745:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcb400 (tot 77070437). 00000100:00000200:9.0:1550699279.928745:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900176, offset 0 00000100:00000001:4.0:1550699279.928745:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.928745:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000200:2.0:1550699279.928745:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 00000800:00000001:10.0:1550699279.928746:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:9.0:1550699279.928746:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25400 (tot 77070837). 02000000:00000010:4.0:1550699279.928746:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03bee00. 02000000:00000001:4.0:1550699279.928746:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1550699279.928746:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928746:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.928747:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e0841350 00000400:00000200:11.0:1550699279.928747:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51ecc1 [1] + 192 00000020:00000001:4.0:1550699279.928747:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.928747:0:20278:0:(genops.c:1228:class_import_put()) import ffff881c44387000 refcount=4 obd=wombat-OST0008-osc-ffff881ff6e9b800 00000800:00000200:2.0:1550699279.928747:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a680 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928747:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.928748:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.928748:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:4.0:1550699279.928748:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.928748:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a980. 00000100:00000001:2.0:1550699279.928748:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.928748:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000010:0.0:1550699279.928748:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807685269c0. 00000020:00000040:0.0:1550699279.928748:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818361a1000 refcount=5 obd=panda-OST000c-osc-ffff881050221000 00000400:00000200:19.0:1550699279.928749:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828feb8d [1] + 192 00000100:00000001:16.0:1550699279.928749:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928749:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.928749:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.928749:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:8.0:1550699279.928749:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195228. 00000400:00000010:6.0:1550699279.928749:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8128. 02000000:00000001:4.0:1550699279.928749:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.928749:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.928749:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e9086a080. 00000100:00000001:2.0:1550699279.928749:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928749:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928749:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928749:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928750:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.928750:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928750:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.928750:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928750:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928750:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc580. 00000100:00000200:16.0:1550699279.928751:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.928751:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.928751:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.928751:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.928751:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699279.928751:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928752:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.928752:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.928752:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.928752:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:4.0:1550699279.928752:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.928752:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:2.0:1550699279.928752:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1550699279.928752:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000c_UUID req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.928753:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928753:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.928753:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.928753:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:4.0:1550699279.928753:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.928753:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.928753:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.928753:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.928753:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:16.0:1550699279.928754:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.928754:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.928754:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.928754:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928754:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928754:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1550699279.928755:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900192:192.168.0.10@tcp:400 00000100:00000040:0.0:1550699279.928755:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807685269c0] to pc [ptlrpcd_00_06:6] req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.928756:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928756:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928756:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:10.0:1550699279.928756:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:10.0:1550699279.928756:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.928756:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.928756:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.928757:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1957a8 02000000:00000001:10.0:1550699279.928757:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928757:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:16.0:1550699279.928758:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1957a8. 02000000:00000001:10.0:1550699279.928758:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.928758:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcb400. 02000000:00000001:4.0:1550699279.928758:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928759:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.928759:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efc00 (tot 77070437). 02000000:00000001:10.0:1550699279.928759:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.928759:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900352, offset 0 00000100:00000200:5.0:1550699279.928759:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899344, offset 0 00000100:00100000:4.0:1550699279.928759:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900448:192.168.24.11@tcp:400 00000100:00000001:0.0:1550699279.928759:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.928760:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77070437). 00000800:00000001:16.0:1550699279.928760:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:10.0:1550699279.928760:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7250. 00000400:00000010:7.0:1550699279.928760:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104418d600 (tot 77070837). 00000400:00000010:5.0:1550699279.928760:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338fa00 (tot 77070837). 00000100:00000001:4.0:1550699279.928760:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000200:3.0:1550699279.928760:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899648, offset 0 00000100:00000200:1.0:1550699279.928760:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900144, offset 0 00000400:00000010:1.0:1550699279.928760:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25800 (tot 77071237). 00000100:00000040:0.0:1550699279.928760:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:16.0:1550699279.928761:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:9.0:1550699279.928761:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 02000000:00000001:4.0:1550699279.928761:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.928761:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.928761:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efe00 (tot 77071637). 00000100:00000001:2.0:1550699279.928761:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.928761:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:19.0:1550699279.928762:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928762:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928762:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8080 (tot 77071405). 00000100:00000001:11.0:1550699279.928762:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699279.928762:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900400, portal 4 00000100:00000001:8.0:1550699279.928762:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:6.0:1550699279.928762:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900416, portal 4 02000000:00000001:4.0:1550699279.928762:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.928762:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000100:00000001:2.0:1550699279.928762:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928762:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807685266c0. 00000020:00000040:0.0:1550699279.928762:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818361a1800 refcount=5 obd=panda-OST000d-osc-ffff881050221000 00000800:00000001:19.0:1550699279.928763:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.928763:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829e80 (tot 77071173). 00000100:00000200:11.0:1550699279.928763:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928763:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186432893824 : -131887276657792 : ffff880c99b97380) 00000100:00000001:6.0:1550699279.928763:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.928763:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186432893056 : -131887276658560 : ffff880c99b97080) 02000000:00000001:4.0:1550699279.928763:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928763:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.928763:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928763:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928763:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928763:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.928764:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 00000100:00000040:8.0:1550699279.928764:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928764:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:2.0:1550699279.928764:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900512:192.168.24.11@tcp:400 02000000:00000010:0.0:1550699279.928764:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810453bc780. 00000800:00000200:9.0:1550699279.928765:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 00000400:00000010:4.0:1550699279.928765:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754b50. 00000100:00000001:2.0:1550699279.928765:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1550699279.928765:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928765:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000d_UUID req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.928766:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:9.0:1550699279.928766:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a380 (tot 77071405). 00000100:00000001:8.0:1550699279.928766:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:6.0:1550699279.928766:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:2.0:1550699279.928766:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.928766:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.928767:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 00000100:00000040:8.0:1550699279.928767:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000400:00000010:8.0:1550699279.928767:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1951a8. 00000100:00000040:6.0:1550699279.928767:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000400:00000010:6.0:1550699279.928767:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195e28. 02000000:00000001:2.0:1550699279.928767:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.928767:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03be800. 00000020:00000001:0.0:1550699279.928767:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:11.0:1550699279.928768:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:9.0:1550699279.928768:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 02000000:00000001:2.0:1550699279.928768:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928768:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928768:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.928769:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77071005). 00000400:00000010:10.0:1550699279.928769:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ca8. 00000800:00000200:9.0:1550699279.928769:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a380 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:2.0:1550699279.928769:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697543d0. 00000100:00000040:0.0:1550699279.928769:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807685266c0] to pc [ptlrpcd_00_07:7] req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928770:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.928770:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.928770:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000800:00000001:11.0:1550699279.928771:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.928771:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928771:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.928771:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928771:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.928771:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 00000100:00000001:0.0:1550699279.928771:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928771:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.928772:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928772:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:7.0:1550699279.928773:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000400:00000200:5.0:1550699279.928773:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.7@tcp 00000100:00000010:0.0:1550699279.928773:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807685263c0. 00000020:00000040:0.0:1550699279.928773:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbc350800 refcount=5 obd=panda-OST000e-osc-ffff881050221000 00000100:00000001:9.0:1550699279.928774:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1550699279.928774:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.8@tcp 00000100:00000001:0.0:1550699279.928774:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928774:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928774:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928775:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.928775:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:9.0:1550699279.928775:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000800:00000200:7.0:1550699279.928775:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 02000000:00000010:0.0:1550699279.928775:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d180. 00000100:00000200:16.0:1550699279.928776:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.928776:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000400:00000010:11.0:1550699279.928776:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77071637). 00000100:00000001:9.0:1550699279.928776:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.928776:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000010:7.0:1550699279.928776:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829180 (tot 77071237). 00000100:00000001:0.0:1550699279.928776:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928777:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928777:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000e_UUID req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.928778:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.928778:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000400:00000200:1.0:1550699279.928778:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 00000020:00000001:0.0:1550699279.928778:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.928779:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:1.0:1550699279.928779:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 00000020:00000001:0.0:1550699279.928779:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:16.0:1550699279.928780:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928780:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.928780:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.928780:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000800:00000010:1.0:1550699279.928780:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a580 (tot 77071869). 00000020:00000001:0.0:1550699279.928780:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928781:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.928781:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.928781:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829180 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:1.0:1550699279.928781:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 00000100:00000040:0.0:1550699279.928781:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807685263c0] to pc [ptlrpcd_00_08:8] req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928782:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928782:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00100000:9.0:1550699279.928782:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422900368:192.168.16.11@tcp:400 00000400:00000200:3.0:1550699279.928782:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.8@tcp(192.168.16.8@tcp:192.168.16.8@tcp) : PUT 00000400:00000200:16.0:1550699279.928783:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55b28 00000400:00000010:16.0:1550699279.928783:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55b28. 00000100:00000001:9.0:1550699279.928783:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.928783:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:7.0:1550699279.928783:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.928783:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.7@tcp(192.168.24.7@tcp:192.168.24.7@tcp) : PUT 00000800:00000200:1.0:1550699279.928783:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 00000100:00000001:0.0:1550699279.928783:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928784:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:16.0:1550699279.928784:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043321e00 (tot 77071469). 02000000:00000001:9.0:1550699279.928784:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928784:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:7.0:1550699279.928784:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.928784:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.8@tcp 00000800:00000200:1.0:1550699279.928784:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a580 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.928784:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:19.0:1550699279.928785:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928785:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:11.0:1550699279.928785:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e08411e0 02000000:00000010:9.0:1550699279.928785:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f7a1f800. 02000000:00000001:9.0:1550699279.928785:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928785:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.928785:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.7@tcp 00000800:00000010:5.0:1550699279.928785:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050256080 (tot 77071933). 00000800:00000010:3.0:1550699279.928785:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97aec0 (tot 77071701). 00000100:00000001:1.0:1550699279.928785:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928785:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.928785:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928785:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807685260c0. 00000400:00000010:9.0:1550699279.928786:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7430. 00000100:00000001:7.0:1550699279.928786:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.928786:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664eddc0] -> 12345-192.168.24.7@tcp (5) 00000800:00000200:3.0:1550699279.928786:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88106366b0c0] -> 12345-192.168.16.8@tcp (5) 00000100:00000001:1.0:1550699279.928786:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928786:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000040:0.0:1550699279.928786:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fbc350000 refcount=5 obd=panda-OST000f-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928786:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:19.0:1550699279.928787:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.928787:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699279.928787:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.928787:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928787:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928788:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.928788:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:7.0:1550699279.928788:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.928788:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000800:00000200:5.0:1550699279.928788:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.7@tcp ip 192.168.24.7:988 00000800:00000200:3.0:1550699279.928788:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.8@tcp ip 192.168.16.8:988 00000800:00000200:3.0:1550699279.928788:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97aec0 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:0.0:1550699279.928788:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d480. 00000100:00000001:0.0:1550699279.928788:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928789:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928789:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee88c0 (tot 77071701). 00000100:00000001:7.0:1550699279.928789:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.928789:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:5.0:1550699279.928789:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050256080 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:3.0:1550699279.928789:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928789:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.928789:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928789:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST000f_UUID req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.928790:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928790:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:5.0:1550699279.928790:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928790:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.928790:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1550699279.928790:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1550699279.928790:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928791:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.928791:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde826a8 00000100:00000040:7.0:1550699279.928791:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.928791:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928791:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.928791:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928791:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00100000:1.0:1550699279.928791:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422900336:192.168.16.11@tcp:400 00000020:00000001:0.0:1550699279.928791:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928791:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928791:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.928792:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.928792:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.928792:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1550699279.928792:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1550699279.928792:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928792:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807685260c0] to pc [ptlrpcd_00_09:9] req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928793:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde826a8. 00000100:00000001:7.0:1550699279.928793:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.928793:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1550699279.928793:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1550699279.928793:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104418da00. 00000400:00000010:19.0:1550699279.928794:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a200 (tot 77071301). 00000100:00000200:8.0:1550699279.928794:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900400, offset 0 02000000:00000001:7.0:1550699279.928794:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:4.0:1550699279.928794:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde829a8. 02000000:00000001:1.0:1550699279.928794:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.928794:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7eb0. 00000100:00000001:0.0:1550699279.928794:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928795:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:19.0:1550699279.928795:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:8.0:1550699279.928795:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198000 (tot 77071701). 02000000:00000001:7.0:1550699279.928795:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.928795:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900544:192.168.16.6@tcp:400 00000100:00000200:6.0:1550699279.928795:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900416, offset 0 00000100:00000001:3.0:1550699279.928795:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928795:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928795:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0010_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928795:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:6.0:1550699279.928796:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcb600 (tot 77072101). 02000000:00000001:3.0:1550699279.928796:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.928796:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.928796:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881043cfac80. 00000100:00000001:7.0:1550699279.928797:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.928797:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.928797:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.928797:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899840:192.168.0.9@tcp:400 00000020:00000040:0.0:1550699279.928797:0:20292:0:(genops.c:1214:class_import_get()) import ffff88202710e800 refcount=5 obd=panda-OST0010-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928797:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:7.0:1550699279.928798:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.928798:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.928798:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.928798:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.928798:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:0.0:1550699279.928798:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928798:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928798:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d080. 02000000:00000010:7.0:1550699279.928799:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7a00. 02000000:00000001:7.0:1550699279.928799:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928799:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:3.0:1550699279.928799:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.928799:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198a00. 00000800:00000001:2.1:1550699279.928799:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.928799:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.928800:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc3d0. 02000000:00000001:3.0:1550699279.928800:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.928800:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.928800:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.928800:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0010_UUID req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928801:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699279.928801:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc7f0. 00000400:00000010:3.0:1550699279.928801:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1953a8. 00000800:00000001:19.0:1550699279.928802:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:10.0:1550699279.928802:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900192, portal 4 00000100:00000001:5.0:1550699279.928802:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.928802:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899840, portal 4 00000400:00000010:2.0:1550699279.928802:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82aa8. 00000020:00000001:0.0:1550699279.928802:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928802:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:19.0:1550699279.928803:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.928803:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51ecb9 [1] + 192 00000100:00000001:10.0:1550699279.928803:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:10.0:1550699279.928803:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160459971712 : -131913249579904 : ffff88068d9e1c80) 02000000:00000001:5.0:1550699279.928803:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928803:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928803:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.928803:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186648720320 : -131887060831296 : ffff880ca696b3c0) 00000020:00000001:0.0:1550699279.928803:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928804:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928804:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.928804:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55328. 00000100:00000040:0.0:1550699279.928804:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881043cfac80] to pc [ptlrpcd_00_10:10] req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928805:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:5.0:1550699279.928805:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899536:192.168.8.8@tcp:400 00000100:00000001:5.0:1550699279.928805:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:3.0:1550699279.928805:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928806:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000100:00000200:16.0:1550699279.928806:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.928806:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.928806:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.928806:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928806:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.928806:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928806:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0011_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:19.0:1550699279.928807:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77072501). 02000000:00000001:5.0:1550699279.928807:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928807:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b9338fc00. 00000100:00000040:3.0:1550699279.928807:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.9@tcp 00000100:00000001:0.0:1550699279.928807:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:19.0:1550699279.928808:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e0841360 00000100:00000001:16.0:1550699279.928808:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.928808:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:5.0:1550699279.928808:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928808:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754d30. 00000100:00000010:0.0:1550699279.928808:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881043cfa980. 00000020:00000040:0.0:1550699279.928808:0:20292:0:(genops.c:1214:class_import_get()) import ffff88160dc25800 refcount=5 obd=panda-OST0011-osc-ffff881050221000 00000100:00000040:16.0:1550699279.928809:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.928809:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 00000400:00000010:5.0:1550699279.928809:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82ea8. 00000400:00000010:3.0:1550699279.928809:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ea8. 00000100:00000001:0.0:1550699279.928809:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928809:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928809:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928810:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828feb95 [1] + 192 00000400:00000010:10.0:1550699279.928810:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195c28. 02000000:00000010:0.0:1550699279.928810:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d680. 00000100:00000001:0.0:1550699279.928810:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928811:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928811:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0011_UUID req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928812:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.928812:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928812:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ea8 00000100:00000200:5.0:1550699279.928812:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899536, portal 4 00000100:00000001:5.0:1550699279.928812:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:19.0:1550699279.928813:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.928813:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:16.0:1550699279.928813:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ea8. 00000100:00000001:5.0:1550699279.928813:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202251387072 : -131871458164544 : ffff8810489480c0) 00000020:00000001:0.0:1550699279.928813:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928813:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:19.0:1550699279.928814:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.928814:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcb800 (tot 77072101). 00000100:00000040:5.0:1550699279.928814:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:4.0:1550699279.928814:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900448, portal 4 00000020:00000001:0.0:1550699279.928814:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.928815:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:4.0:1550699279.928815:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.928815:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187998796224 : -131885710755392 : ffff880cf70f39c0) 00000400:00000010:1.0:1550699279.928815:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4328. 00000100:00000040:0.0:1550699279.928815:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881043cfa980] to pc [ptlrpcd_00_11:11] req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.928816:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000100:00000001:5.0:1550699279.928816:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.928816:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.928817:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:6.0:1550699279.928817:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000100:00000040:5.0:1550699279.928817:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.8@tcp 00000400:00000010:5.0:1550699279.928817:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde825a8. 00000100:00000001:0.0:1550699279.928817:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928817:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0012_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:7.0:1550699279.928818:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddf28. 00000100:00000001:4.0:1550699279.928818:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.928818:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928818:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881043cfa680. 00000100:00000001:11.0:1550699279.928819:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.928819:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900368, portal 4 00000100:00000040:4.0:1550699279.928819:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000100:00000200:2.0:1550699279.928819:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900512, portal 4 00000100:00000001:2.0:1550699279.928819:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000020:00000040:0.0:1550699279.928819:0:20292:0:(genops.c:1214:class_import_get()) import ffff88160dc25000 refcount=5 obd=panda-OST0012-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928819:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928819:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:19.0:1550699279.928820:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:11.0:1550699279.928820:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928820:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.928820:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186432895360 : -131887276656256 : ffff880c99b97980) 00000400:00000200:8.0:1550699279.928820:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000400:00000010:4.0:1550699279.928820:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e555a8. 00000100:00000001:2.0:1550699279.928820:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169579752576 : -131904129799040 : ffff8808ad32ec80) 02000000:00000001:0.0:1550699279.928820:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928820:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645da80. 00000400:00000010:19.0:1550699279.928821:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77071701). 00000800:00000200:8.0:1550699279.928821:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 00000100:00000040:2.0:1550699279.928821:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928821:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.928822:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:8.0:1550699279.928822:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc0bc0 (tot 77071933). 00000100:00000040:0.0:1550699279.928822:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0012_UUID req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:19.0:1550699279.928823:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.928823:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:11.0:1550699279.928823:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928823:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:8.0:1550699279.928823:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000400:00000200:6.0:1550699279.928823:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000100:00000001:2.0:1550699279.928823:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000010:19.0:1550699279.928824:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8d80 (tot 77071701). 00000100:00000040:9.0:1550699279.928824:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000100:00000040:2.0:1550699279.928824:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000020:00000001:0.0:1550699279.928824:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928824:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699279.928825:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.928825:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e552a8. 00000800:00000200:8.0:1550699279.928825:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000800:00000200:6.0:1550699279.928825:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 00000800:00000010:6.0:1550699279.928825:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037ac80 (tot 77071933). 00000400:00000010:2.0:1550699279.928825:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8f28. 00000020:00000001:0.0:1550699279.928825:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.928826:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77071533). 00000800:00000200:8.0:1550699279.928826:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc0bc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:3.0:1550699279.928826:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899840, offset 0 00000100:00000040:0.0:1550699279.928826:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881043cfa680] to pc [ptlrpcd_00_00:0] req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928827:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928827:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.928827:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900192, offset 0 00000100:00000001:8.0:1550699279.928827:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928827:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:6.0:1550699279.928827:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000400:00000010:3.0:1550699279.928827:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7e00 (tot 77071933). 00000100:00000200:1.0:1550699279.928827:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900336, portal 4 00000100:00000001:0.0:1550699279.928827:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.928828:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.928828:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.928828:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104cdcbe00 (tot 77072333). 00000100:00000001:8.0:1550699279.928828:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928828:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:7.0:1550699279.928828:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900544, portal 10 00000800:00000200:6.0:1550699279.928828:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000100:00000200:5.0:1550699279.928828:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899536, offset 0 00000100:00000001:1.0:1550699279.928828:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1550699279.928828:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612184053276864 : -131889656274752 : ffff880c0be360c0) 00000100:00000040:0.0:1550699279.928828:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0013_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.928829:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:8.0:1550699279.928829:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.928829:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.928829:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169579751040 : -131904129800576 : ffff8808ad32e680) 00000800:00000200:6.0:1550699279.928829:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037ac80 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:5.0:1550699279.928829:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338fe00 (tot 77072733). 00000100:00000200:4.0:1550699279.928829:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900448, offset 0 00000100:00000040:1.0:1550699279.928829:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928829:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928829:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881043cfa380. 00000100:00000200:19.0:1550699279.928830:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928830:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928830:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:4.0:1550699279.928830:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447dda00 (tot 77073133). 00000020:00000040:0.0:1550699279.928830:0:20292:0:(genops.c:1214:class_import_get()) import ffff881cd5b10800 refcount=5 obd=panda-OST0013-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928830:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928830:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:11.0:1550699279.928831:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000400:00000010:11.0:1550699279.928831:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77073533). 00000100:00000040:7.0:1550699279.928831:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.928831:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928831:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1550699279.928831:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:0.0:1550699279.928831:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928831:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d380. 00000100:00000001:19.0:1550699279.928832:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:6.0:1550699279.928832:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:1.0:1550699279.928832:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000100:00000001:0.0:1550699279.928832:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928833:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.928833:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e0841200 00000100:00000001:7.0:1550699279.928833:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:1.0:1550699279.928833:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8805f54e5f28. 00000100:00000040:0.0:1550699279.928833:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0013_UUID req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.928834:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928834:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:8.0:1550699279.928834:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.928834:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.928834:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.6@tcp 00000400:00000010:7.0:1550699279.928834:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd428. 00000100:00000001:6.0:1550699279.928834:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:19.0:1550699279.928835:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:16.0:1550699279.928835:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88106329f380 (tot 77073301). 02000000:00000001:8.0:1550699279.928835:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.928835:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928835:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928835:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.928835:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928835:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928835:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928836:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.928836:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde824a8 02000000:00000001:6.0:1550699279.928836:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928836:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881043cfa380] to pc [ptlrpcd_00_01:1] req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.928837:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde824a8. 00000100:00100000:8.0:1550699279.928837:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900592:192.168.0.11@tcp:400 00000100:00100000:6.0:1550699279.928837:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900608:192.168.0.11@tcp:400 00000400:00000010:19.0:1550699279.928838:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447dd800 (tot 77072901). 00000100:00000200:9.0:1550699279.928838:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900368, offset 0 00000100:00000001:8.0:1550699279.928838:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928838:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.928838:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928838:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.928838:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.928838:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.928838:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900512, offset 0 00000100:00000001:0.0:1550699279.928838:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928838:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0014_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.928839:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:9.0:1550699279.928839:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f200 (tot 77073301). 02000000:00000001:8.0:1550699279.928839:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.928839:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59d400. 02000000:00000001:6.0:1550699279.928839:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:6.0:1550699279.928839:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696000. 00000400:00000200:3.0:1550699279.928839:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.9@tcp 00000100:00000001:0.0:1550699279.928839:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:19.0:1550699279.928840:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.928840:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:10.0:1550699279.928840:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 02000000:00000001:8.0:1550699279.928840:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928840:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928840:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81c00 (tot 77073701). 00000100:00000010:0.0:1550699279.928840:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881043cfa080. 00000020:00000040:0.0:1550699279.928840:0:20292:0:(genops.c:1214:class_import_get()) import ffff881cd5b10000 refcount=5 obd=panda-OST0014-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928840:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:8.0:1550699279.928841:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e430. 00000400:00000010:6.0:1550699279.928841:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ebb0. 00000400:00000200:5.0:1550699279.928841:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.8@tcp 02000000:00000001:0.0:1550699279.928841:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:8.0:1550699279.928842:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195128. 00000400:00000010:6.0:1550699279.928842:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195aa8. 00000400:00000200:3.0:1550699279.928842:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.9@tcp(192.168.0.9@tcp:192.168.0.9@tcp) : PUT 02000000:00000001:0.0:1550699279.928842:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928842:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645dd80. 00000400:00000200:10.0:1550699279.928843:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 00000100:00000200:8.0:1550699279.928843:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900592, portal 4 00000100:00000200:6.0:1550699279.928843:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900608, portal 4 00000100:00000001:6.0:1550699279.928843:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000200:4.0:1550699279.928843:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000100:00000001:0.0:1550699279.928843:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.928844:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51ecd1 [1] + 192 00000100:00000001:8.0:1550699279.928844:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.928844:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171310369984 : -131902399181632 : ffff8809145a0cc0) 00000100:00000001:6.0:1550699279.928844:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171310369216 : -131902399182400 : ffff8809145a09c0) 00000800:00000200:3.0:1550699279.928844:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.9@tcp 00000100:00000040:0.0:1550699279.928844:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0014_UUID req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928845:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:10.0:1550699279.928845:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 00000100:00000040:8.0:1550699279.928845:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928845:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:3.0:1550699279.928845:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a7c0 (tot 77073933). 00000020:00000001:0.0:1550699279.928845:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.928846:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000010:10.0:1550699279.928846:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e18c0 (tot 77074165). 00000100:00000200:7.0:1550699279.928846:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1619133422900544, offset 0 00000800:00000200:3.0:1550699279.928846:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed4c0] -> 12345-192.168.0.9@tcp (5) 00000100:00000200:1.0:1550699279.928846:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900336, offset 0 00000020:00000001:0.0:1550699279.928846:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928846:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.928847:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928847:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:7.0:1550699279.928847:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a400 (tot 77074965). 00000100:00000001:6.0:1550699279.928847:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:1.0:1550699279.928847:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cd200 (tot 77074565). 00000100:00000040:0.0:1550699279.928847:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881043cfa080] to pc [ptlrpcd_00_02:2] req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.928849:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928849:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 00000100:00000001:0.0:1550699279.928849:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.928850:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:5.0:1550699279.928850:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.8@tcp(192.168.8.8@tcp:192.168.8.8@tcp) : PUT 00000100:00000040:0.0:1550699279.928850:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0015_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.928850:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:19.0:1550699279.928851:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.928851:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a880 (tot 77074733). 00000100:00000001:16.0:1550699279.928851:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:10.0:1550699279.928851:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 00000100:00000040:8.0:1550699279.928851:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000400:00000010:8.0:1550699279.928851:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1950a8. 00000100:00000040:6.0:1550699279.928851:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000400:00000010:6.0:1550699279.928851:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195a28. 00000400:00000200:4.0:1550699279.928851:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000800:00000200:3.0:1550699279.928851:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.9@tcp ip 192.168.0.9:988 00000800:00000200:3.0:1550699279.928851:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a7c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:16.0:1550699279.928852:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.928852:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e18c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:3.0:1550699279.928852:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928853:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.928853:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000100:00000001:3.0:1550699279.928853:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.928853:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928854:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928854:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.928854:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:4.0:1550699279.928854:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a980 (tot 77074965). 00000100:00000001:3.0:1550699279.928854:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000010:0.0:1550699279.928854:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e206cc0. 00000020:00000040:0.0:1550699279.928854:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ed6e52800 refcount=5 obd=panda-OST0015-osc-ffff881050221000 00000100:00000001:16.0:1550699279.928855:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928855:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ea8 00000100:00000001:10.0:1550699279.928855:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:4.0:1550699279.928855:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 00000100:00000040:3.0:1550699279.928855:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.928855:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928855:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928855:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928856:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ea8. 00000100:00000040:10.0:1550699279.928856:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.928856:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d580. 00000100:00000001:0.0:1550699279.928856:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928857:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59de00 (tot 77074565). 00000400:00000200:9.0:1550699279.928857:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000800:00000200:4.0:1550699279.928857:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000100:00000001:3.0:1550699279.928857:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.928857:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928857:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0015_UUID req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928858:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:10.0:1550699279.928858:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.928858:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.928858:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a980 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:3.0:1550699279.928858:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.928858:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.928859:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:10.0:1550699279.928859:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.928859:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.928859:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900032:192.168.16.9@tcp:400 00000020:00000001:0.0:1550699279.928859:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928859:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:16.0:1550699279.928860:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.928860:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4680 (tot 77074333). 00000100:00100000:10.0:1550699279.928860:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900384:192.168.16.11@tcp:400 00000100:00000001:4.0:1550699279.928860:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.928860:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.928860:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.928861:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:9.0:1550699279.928861:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000800:00000200:5.0:1550699279.928861:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.8@tcp 00000100:00000001:4.0:1550699279.928861:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1550699279.928861:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.928861:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.928861:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.928861:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e206cc0] to pc [ptlrpcd_00_03:3] req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.928862:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.928862:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.928862:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 00000800:00000010:5.0:1550699279.928862:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829780 (tot 77074565). 00000100:00000001:4.0:1550699279.928862:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928862:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:3.0:1550699279.928862:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808368cde00. 02000000:00000001:3.0:1550699279.928862:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.928863:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.928863:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881043e07600. 00000800:00000200:5.0:1550699279.928863:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edac0] -> 12345-192.168.8.8@tcp (5) 00000100:00000040:4.0:1550699279.928863:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.928863:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dca30. 00000100:00000001:0.0:1550699279.928863:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928863:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0016_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:10.0:1550699279.928864:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.928864:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b72b0. 00000800:00000200:5.0:1550699279.928864:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.8@tcp ip 192.168.8.8:988 00000800:00000010:9.0:1550699279.928865:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097480 (tot 77074797). 00000800:00000001:2.1:1550699279.928865:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.928865:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.928865:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928865:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e2069c0. 00000800:00000200:9.0:1550699279.928866:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000800:00000001:2.1:1550699279.928866:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.928866:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000020:00000040:0.0:1550699279.928866:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ed6e52000 refcount=5 obd=panda-OST0016-osc-ffff881050221000 00000800:00000200:9.0:1550699279.928867:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000800:00000200:5.0:1550699279.928867:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829780 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.928867:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928867:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000200:9.0:1550699279.928868:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097480 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:5.0:1550699279.928868:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928868:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928868:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:0.0:1550699279.928868:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928869:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928869:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.928869:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928869:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.928869:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928869:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000010:0.0:1550699279.928869:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645db80. 00000100:00000001:0.0:1550699279.928869:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928870:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.928870:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.928870:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928870:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0016_UUID req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928871:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:9.0:1550699279.928871:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.928871:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900640:192.168.0.11@tcp:400 00000100:00000001:5.0:1550699279.928872:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.928872:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.928872:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.928872:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928872:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928872:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928873:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.928873:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928873:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.928873:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.928873:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dd600. 00000020:00000001:0.0:1550699279.928873:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928874:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928874:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.928874:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.928874:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899728:192.168.24.8@tcp:400 02000000:00000001:4.0:1550699279.928874:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928874:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e2069c0] to pc [ptlrpcd_00_04:4] req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.928875:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.928875:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900560:192.168.24.6@tcp:400 00000100:00000001:5.0:1550699279.928875:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:4.0:1550699279.928875:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754d90. 00000100:00000001:9.0:1550699279.928876:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.928876:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.928876:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.928876:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:4.0:1550699279.928876:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4628. 00000100:00000200:4.0:1550699279.928876:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900640, portal 4 00000100:00000001:0.0:1550699279.928876:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928876:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0017_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:9.0:1550699279.928877:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.928877:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928877:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.928877:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88091d0e5000. 00000100:00000001:4.0:1550699279.928877:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.928877:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171310367680 : -131902399183936 : ffff8809145a03c0) 00000100:00000001:0.0:1550699279.928877:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928877:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e2066c0. 02000000:00000010:9.0:1550699279.928878:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f7a1f400. 02000000:00000001:5.0:1550699279.928878:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928878:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754970. 00000100:00000040:4.0:1550699279.928878:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.928878:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e1e0ac800 refcount=5 obd=panda-OST0017-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928878:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:9.0:1550699279.928879:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.928879:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b73d0. 02000000:00000001:0.0:1550699279.928879:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928879:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.928880:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55228. 00000100:00000001:4.0:1550699279.928880:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:2.1:1550699279.928880:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000010:0.0:1550699279.928880:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d780. 00000100:00000001:0.0:1550699279.928880:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:9.0:1550699279.928881:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900560, portal 10 00000100:00000001:9.0:1550699279.928881:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:4.0:1550699279.928881:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000400:00000010:4.0:1550699279.928881:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddd28. 00000800:00000001:2.1:1550699279.928881:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.928881:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000040:0.0:1550699279.928881:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0017_UUID req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928882:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169579750272 : -131904129801344 : ffff8808ad32e380) 00000800:00000001:2.1:1550699279.928882:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:9.0:1550699279.928883:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928883:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928883:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:2.0:1550699279.928884:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000020:00000001:0.0:1550699279.928884:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928884:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e2066c0] to pc [ptlrpcd_00_05:5] req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928885:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:1.0:1550699279.928885:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000100:00000001:11.0:1550699279.928886:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:9.0:1550699279.928886:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.6@tcp 00000400:00000010:9.0:1550699279.928886:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e551a8. 00000100:00000001:0.0:1550699279.928886:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.928887:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.928887:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000100:00000040:0.0:1550699279.928887:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0018_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:2.0:1550699279.928888:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000100:00000001:0.0:1550699279.928888:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928889:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e2063c0. 00000100:00000040:11.0:1550699279.928890:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:2.0:1550699279.928890:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829c80 (tot 77075029). 00000400:00000200:1.0:1550699279.928890:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000020:00000040:0.0:1550699279.928890:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e1e0ac000 refcount=5 obd=panda-OST0018-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928890:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000200:2.0:1550699279.928891:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 02000000:00000001:0.0:1550699279.928891:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928891:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.928892:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:2.0:1550699279.928892:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000800:00000200:1.0:1550699279.928892:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 02000000:00000010:0.0:1550699279.928892:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d980. 00000100:00000001:0.0:1550699279.928892:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.928893:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77074629). 00000800:00000001:11.0:1550699279.928893:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:7.0:1550699279.928893:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.6@tcp 00000100:00000040:0.0:1550699279.928893:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0018_UUID req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.928894:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.928894:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.928894:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900592, offset 0 00000800:00000200:2.0:1550699279.928894:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829c80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:19.0:1550699279.928895:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.928895:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:8.0:1550699279.928895:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d000 (tot 77075029). 00000100:00000200:6.0:1550699279.928895:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900608, offset 0 00000020:00000001:0.0:1550699279.928895:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928895:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:19.0:1550699279.928896:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699279.928896:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696a00 (tot 77075429). 00000020:00000001:0.0:1550699279.928896:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:7.0:1550699279.928897:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.6@tcp(192.168.16.6@tcp:192.168.16.6@tcp) : PUT 00000100:00000040:0.0:1550699279.928897:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e2063c0] to pc [ptlrpcd_00_06:6] req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.928899:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:7.0:1550699279.928899:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.6@tcp 00000100:00000001:0.0:1550699279.928899:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928899:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0019_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:19.0:1550699279.928900:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.928900:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000800:00000010:7.0:1550699279.928900:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf64c0 (tot 77075661). 00000100:00000001:0.0:1550699279.928900:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:11.0:1550699279.928901:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933600 (tot 77076061). 00000800:00000200:7.0:1550699279.928901:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ac0] -> 12345-192.168.16.6@tcp (5) 00000800:00000001:2.1:1550699279.928901:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000200:1.0:1550699279.928901:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.928901:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000010:0.0:1550699279.928901:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e2060c0. 00000020:00000040:0.0:1550699279.928901:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e1167f800 refcount=5 obd=panda-OST0019-osc-ffff881050221000 00000100:00000001:19.0:1550699279.928902:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928902:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.928902:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde828a8 00000800:00000001:2.1:1550699279.928902:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.928902:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.928902:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000010:1.0:1550699279.928902:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a980 (tot 77075829). 00000100:00000001:0.0:1550699279.928902:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928902:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928902:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.928903:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde828a8. 00000400:00000200:11.0:1550699279.928903:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e0841220 00000800:00000200:7.0:1550699279.928903:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.6@tcp ip 192.168.16.6:988 00000100:00000001:2.0:1550699279.928903:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928903:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645d280. 00000400:00000010:19.0:1550699279.928904:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03bea00 (tot 77075429). 00000100:00000001:16.0:1550699279.928904:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:7.0:1550699279.928904:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf64c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:2.0:1550699279.928904:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.928904:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928904:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0019_UUID req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928905:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:19.0:1550699279.928905:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:16.0:1550699279.928905:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.928905:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928905:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.928905:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928906:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928906:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928906:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:19.0:1550699279.928907:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928907:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.928907:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.928907:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:0.0:1550699279.928907:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928908:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699279.928908:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.928908:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928908:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e2060c0] to pc [ptlrpcd_00_07:7] req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.928910:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000400:00000010:19.0:1550699279.928910:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77075829). 00000100:00000001:7.0:1550699279.928910:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.928910:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.928910:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:7.0:1550699279.928911:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.928911:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.928911:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.928911:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000200:19.0:1550699279.928912:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e08413a0 00000100:00100000:7.0:1550699279.928912:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900736:192.168.8.11@tcp:400 00000800:00000001:2.1:1550699279.928912:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.928912:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928913:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.928913:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928913:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dde28 00000100:00000001:7.0:1550699279.928913:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1550699279.928913:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.928913:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.928914:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828feb9d [1] + 192 00000400:00000010:16.0:1550699279.928914:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dde28. 02000000:00000001:7.0:1550699279.928914:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.928914:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.928914:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.928914:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928914:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fe953bc80. 00000800:00000001:19.0:1550699279.928915:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:16.0:1550699279.928915:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410000 (tot 77075429). 02000000:00000010:7.0:1550699279.928915:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388a00. 02000000:00000001:7.0:1550699279.928915:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.928915:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e1167f000 refcount=5 obd=panda-OST001a-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928915:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928915:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:19.0:1550699279.928916:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.928916:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:10.0:1550699279.928916:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55aa8. 00000400:00000010:7.0:1550699279.928916:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc130. 00000400:00000010:5.0:1550699279.928916:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82628. 00000100:00000200:4.0:1550699279.928916:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900640, offset 0 00000400:00000010:3.0:1550699279.928916:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4c28. 02000000:00000001:0.0:1550699279.928916:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928916:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104645de80. 00000100:00000001:19.0:1550699279.928917:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.928917:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:9.0:1550699279.928917:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1619133422900560, offset 0 00000400:00000010:9.0:1550699279.928917:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1fe00 (tot 77076229). 00000400:00000200:8.0:1550699279.928917:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000400:00000010:7.0:1550699279.928917:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4828. 00000400:00000010:4.0:1550699279.928917:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447dd200 (tot 77075829). 00000100:00000001:0.0:1550699279.928917:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.928918:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928918:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.928918:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001a_UUID req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928919:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:6.0:1550699279.928919:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000100:00000001:1.0:1550699279.928919:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:0.0:1550699279.928920:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928920:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928920:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928921:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.928921:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000800:00000001:2.1:1550699279.928921:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.928921:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000200:1.0:1550699279.928921:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928921:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fe953bc80] to pc [ptlrpcd_00_08:8] req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.928922:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000800:00000001:2.1:1550699279.928922:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.928922:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:19.0:1550699279.928923:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:16.0:1550699279.928923:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:8.0:1550699279.928923:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc00c0 (tot 77076461). 00000100:00000001:1.0:1550699279.928923:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.928923:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.928924:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000400:00000200:6.0:1550699279.928924:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000100:00000040:2.0:1550699279.928924:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:1.0:1550699279.928924:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928924:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:7.0:1550699279.928925:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900736, portal 4 00000100:00000001:7.0:1550699279.928925:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.928925:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171636867200 : -131902072684416 : ffff880927d00080) 00000800:00000200:6.0:1550699279.928925:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000100:00000001:1.0:1550699279.928925:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928925:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928925:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fe953b980. 00000400:00000010:19.0:1550699279.928926:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77076061). 00000400:00000200:16.0:1550699279.928926:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000800:00000200:8.0:1550699279.928926:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000800:00000010:6.0:1550699279.928926:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4280 (tot 77076293). 00000800:00000001:3.1:1550699279.928926:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:1.0:1550699279.928926:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.928926:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e555a8 00000020:00000040:0.0:1550699279.928926:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fc8449800 refcount=5 obd=panda-OST001b-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928926:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928926:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000200:19.0:1550699279.928927:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:16.0:1550699279.928927:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77076693). 00000800:00000200:8.0:1550699279.928927:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc00c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:7.0:1550699279.928927:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:6.0:1550699279.928927:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000800:00000001:3.1:1550699279.928927:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:1.0:1550699279.928927:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e555a8. 02000000:00000001:0.0:1550699279.928927:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928927:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881064c8aa80. 00000800:00000001:19.0:1550699279.928928:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.928928:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cdc0 (tot 77076061). 00000400:00000200:11.0:1550699279.928928:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51ece9 [1] + 192 00000400:00000010:1.0:1550699279.928928:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447dda00 (tot 77076293). 00000100:00000001:0.0:1550699279.928928:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928928:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001b_UUID req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.928929:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e0841060 00000100:00000001:8.0:1550699279.928929:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928929:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:6.0:1550699279.928929:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000800:00000200:6.0:1550699279.928929:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4280 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:3.1:1550699279.928929:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.0:1550699279.928929:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.928930:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.928930:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:7.0:1550699279.928930:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000400:00000010:7.0:1550699279.928930:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4228. 00000100:00000001:6.0:1550699279.928930:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.928930:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000020:00000001:0.0:1550699279.928930:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000200:16.0:1550699279.928931:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828feaed [1] + 192 00000800:00000001:11.0:1550699279.928931:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.928931:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928931:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.928931:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.928931:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900032, portal 4 00000020:00000001:0.0:1550699279.928931:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:16.0:1550699279.928932:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.928932:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.928932:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.928932:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928932:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.928932:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899728, portal 4 00000100:00000001:5.0:1550699279.928932:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.928932:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.928932:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202689006720 : -131871020544896 : ffff881062aa0c80) 00000800:00000001:2.1:1550699279.928932:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000020:00000001:0.0:1550699279.928932:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928932:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fe953b980] to pc [ptlrpcd_00_09:9] req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.928933:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.928933:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:6.0:1550699279.928933:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.928933:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:5.0:1550699279.928933:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612161952184704 : -131911757366912 : ffff8806e68f7980) 00000400:00000200:4.0:1550699279.928933:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000800:00000001:2.1:1550699279.928933:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.928933:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000200:10.0:1550699279.928934:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900384, portal 4 00000100:00000001:10.0:1550699279.928934:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.928934:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928934:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.928934:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:5.0:1550699279.928934:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.928934:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:2.1:1550699279.928934:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.928934:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928935:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:10.0:1550699279.928935:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612186432894592 : -131887276657024 : ffff880c99b97680) 00000400:00000200:9.0:1550699279.928935:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.6@tcp 00000100:00000001:8.0:1550699279.928935:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.928935:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:6.0:1550699279.928935:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:1.0:1550699279.928935:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.928935:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.928936:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.928936:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.928936:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928936:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.928936:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000100:00000001:2.0:1550699279.928936:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.928936:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928936:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.928936:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829c80 (tot 77075829). 00000100:00000001:0.0:1550699279.928936:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928936:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fe953b680. 00000100:00000200:19.0:1550699279.928937:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928937:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:13.0:1550699279.928937:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000200:4.0:1550699279.928937:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000100:00000001:3.0:1550699279.928937:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:2.0:1550699279.928937:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000040:0.0:1550699279.928937:0:20292:0:(genops.c:1214:class_import_get()) import ffff881fc8449000 refcount=5 obd=panda-OST001c-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928937:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:16.0:1550699279.928938:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.928938:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:10.0:1550699279.928938:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:8.0:1550699279.928938:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.928938:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.928938:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.928938:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:4.0:1550699279.928938:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8c80 (tot 77076061). 00000100:00000040:3.0:1550699279.928938:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.9@tcp 02000000:00000001:2.0:1550699279.928938:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.928938:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928938:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928938:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88106364f580. 00000100:00000001:19.0:1550699279.928939:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:13.0:1550699279.928939:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc00c0 (tot 77075829). 02000000:00000001:8.0:1550699279.928939:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.928939:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.928939:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.928939:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.928939:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:4.0:1550699279.928939:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000400:00000010:3.0:1550699279.928939:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55da8. 00000100:00100000:2.0:1550699279.928939:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422900704:192.168.8.11@tcp:400 00000100:00000001:0.0:1550699279.928939:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928940:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.928940:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.11@tcp 00000100:00000001:2.0:1550699279.928940:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.928940:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:0.0:1550699279.928940:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001c_UUID req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.928941:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:8.0:1550699279.928941:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900784:192.168.16.10@tcp:400 02000000:00000001:2.0:1550699279.928941:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.928941:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:16.0:1550699279.928942:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.928942:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.6@tcp(192.168.24.6@tcp:192.168.24.6@tcp) : PUT 00000100:00000001:8.0:1550699279.928942:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.928942:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00100000:6.0:1550699279.928942:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900800:192.168.16.10@tcp:400 00000100:00000040:5.0:1550699279.928942:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 02000000:00000010:2.0:1550699279.928942:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880993b81a00. 02000000:00000001:2.0:1550699279.928942:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928942:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928942:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.928943:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.928943:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000001:10.0:1550699279.928943:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.928943:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:9.0:1550699279.928943:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.6@tcp 02000000:00000001:8.0:1550699279.928943:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.928943:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.928943:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.928943:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.928943:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.928943:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82728. 00000800:00000200:4.0:1550699279.928943:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000400:00000010:2.0:1550699279.928943:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697544f0. 00000020:00000001:0.0:1550699279.928943:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928944:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82b28 00000400:00000010:19.0:1550699279.928944:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82b28. 00000800:00000001:10.0:1550699279.928944:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:9.0:1550699279.928944:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4780 (tot 77076061). 02000000:00000010:8.0:1550699279.928944:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4400. 02000000:00000001:6.0:1550699279.928944:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:4.0:1550699279.928944:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8c80 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.928944:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fe953b680] to pc [ptlrpcd_00_10:10] req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928945:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:9.0:1550699279.928945:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed9c0] -> 12345-192.168.24.6@tcp (5) 02000000:00000001:8.0:1550699279.928945:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.928945:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696200. 02000000:00000001:6.0:1550699279.928945:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928945:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928946:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77075661). 00000100:00000001:11.0:1550699279.928946:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:10.0:1550699279.928946:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000400:00000010:8.0:1550699279.928946:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e3d0. 00000400:00000010:6.0:1550699279.928946:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802eaf0. 00000100:00000001:4.0:1550699279.928946:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.928946:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.928946:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8ea8. 00000100:00000001:0.0:1550699279.928946:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928946:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:19.0:1550699279.928947:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338f800 (tot 77075661). 00000100:00000200:11.0:1550699279.928947:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.928947:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198600 (tot 77076061). 00000800:00000200:9.0:1550699279.928947:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.6@tcp ip 192.168.24.6:1023 00000800:00000200:9.0:1550699279.928947:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4780 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:8.0:1550699279.928947:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dde28. 00000400:00000010:6.0:1550699279.928947:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1959a8. 00000400:00000001:4.0:1550699279.928947:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000200:2.0:1550699279.928947:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900704, portal 4 00000100:00000001:2.0:1550699279.928947:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.928947:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928947:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fe953b380. 00000800:00000001:19.0:1550699279.928948:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:4.0:1550699279.928948:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.928948:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.928948:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171636868736 : -131902072682880 : ffff880927d00680) 00000020:00000040:0.0:1550699279.928948:0:20292:0:(genops.c:1214:class_import_get()) import ffff88167d2c9800 refcount=5 obd=panda-OST001d-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928948:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000001:19.0:1550699279.928949:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.928949:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.928949:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e0841330 00000100:00000001:9.0:1550699279.928949:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928949:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.928949:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.928949:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.928949:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928949:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928950:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.928950:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.928950:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1550699279.928950:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.928950:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee84c0. 00000100:00000001:0.0:1550699279.928950:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.928951:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.928951:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928951:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001d_UUID req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.928952:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.928952:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933600 (tot 77075261). 00000100:00000200:7.0:1550699279.928952:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900736, offset 0 00000100:00000200:4.0:1550699279.928952:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.928952:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:19.0:1550699279.928953:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000800:00000200:16.0:1550699279.928953:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.928953:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:11.0:1550699279.928953:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.928953:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.928953:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928953:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:0.0:1550699279.928953:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:19.0:1550699279.928954:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77075829). 00000800:00000010:16.0:1550699279.928954:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050256080 (tot 77075429). 00000800:00000001:11.0:1550699279.928954:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.928954:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.928954:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.928954:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388c00 (tot 77075661). 00000100:00000001:4.0:1550699279.928954:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:2.0:1550699279.928954:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000400:00000010:2.0:1550699279.928954:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8e28. 00000100:00000200:1.0:1550699279.928954:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.928954:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928954:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.928955:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e0841380 00000400:00000010:4.0:1550699279.928955:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7df0. 00000400:00000200:4.0:1550699279.928955:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4e28 00000100:00000040:0.0:1550699279.928955:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fe953b380] to pc [ptlrpcd_00_11:11] req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:9.0:1550699279.928956:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900752:192.168.8.11@tcp:400 00000400:00000010:4.0:1550699279.928956:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4e28. 00000100:00000001:4.0:1550699279.928956:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.928956:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.928956:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.928957:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.928957:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.928957:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000200:8.0:1550699279.928957:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900784, portal 4 00000100:00000001:8.0:1550699279.928957:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.928957:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164129220288 : -131909580331328 : ffff8807685266c0) 00000100:00000200:6.0:1550699279.928957:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900800, portal 4 00000100:00000001:4.0:1550699279.928957:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.928957:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.928957:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.928957:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928957:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.928958:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828feba5 [1] + 192 00000800:00000001:11.0:1550699279.928958:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.928958:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829180 (tot 77075597). 02000000:00000001:9.0:1550699279.928958:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.928958:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.928958:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.928958:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164129219520 : -131909580332096 : ffff8807685263c0) 00000100:00000001:4.0:1550699279.928958:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.928958:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.928958:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.928958:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928958:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880fe953b080. 00000800:00000001:19.0:1550699279.928959:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:9.0:1550699279.928959:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f7a1fc00. 02000000:00000001:9.0:1550699279.928959:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.928959:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.928959:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.928959:0:20278:0:(import.c:1683:at_measured()) add 2 to ffff88174ff063f8 time=50 v=2 (2 2 4 4) 00000100:00000001:1.0:1550699279.928959:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.928959:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8f28 00000400:00000010:1.0:1550699279.928959:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8f28. 00000020:00000040:0.0:1550699279.928959:0:20292:0:(genops.c:1214:class_import_get()) import ffff88167d2c9000 refcount=5 obd=panda-OST001e-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928959:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:9.0:1550699279.928960:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b74f0. 00000100:00001000:4.0:1550699279.928960:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88174ff063c0 time=50 v=1 (1 1 1 1) 00000100:00000200:3.0:1550699279.928960:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900032, offset 0 00000400:00000010:1.0:1550699279.928960:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81c00 (tot 77075197). 02000000:00000001:0.0:1550699279.928960:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928960:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.928961:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.928961:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55128. 00000100:00000200:9.0:1550699279.928961:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900752, portal 4 00000100:00000001:8.0:1550699279.928961:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:6.0:1550699279.928961:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.928961:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.928961:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.928961:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:1.0:1550699279.928961:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000010:0.0:1550699279.928961:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee8bc0. 00000100:00000001:0.0:1550699279.928961:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.928962:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.928962:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164129221824 : -131909580329792 : ffff880768526cc0) 00000100:00000040:8.0:1550699279.928962:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 00000400:00000010:8.0:1550699279.928962:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde828a8. 00000100:00000040:6.0:1550699279.928962:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 00000400:00000010:6.0:1550699279.928962:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195928. 00010000:00000001:4.0:1550699279.928962:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.928962:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:3.0:1550699279.928962:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d200 (tot 77075597). 00000100:00000040:0.0:1550699279.928962:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001e_UUID req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.928963:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:13.0:1550699279.928963:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.928963:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0043-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.928963:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.928963:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.928963:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:19.0:1550699279.928964:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:9.0:1550699279.928964:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.928964:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.928964:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.928964:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.928964:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928964:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:19.0:1550699279.928965:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.928965:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:1.0:1550699279.928965:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.928965:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.928966:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000100:00000001:4.0:1550699279.928966:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.928966:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880fe953b080] to pc [ptlrpcd_00_00:0] req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.928967:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:9.0:1550699279.928967:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e550a8. 00000100:00000001:4.0:1550699279.928967:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.928967:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.928967:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000100:00000001:0.0:1550699279.928967:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:19.0:1550699279.928968:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:13.0:1550699279.928968:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.928968:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81c00 (tot 77075997). 00000100:00000040:0.0:1550699279.928968:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:4.0:1550699279.928969:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.928969:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:19.0:1550699279.928970:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:1.0:1550699279.928970:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e0841180 00000100:00000010:0.0:1550699279.928970:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88076a9eecc0. 00000020:00000040:0.0:1550699279.928970:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816312ec800 refcount=5 obd=panda-OST001f-osc-ffff881050221000 00000400:00000010:19.0:1550699279.928971:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77075597). 00000100:00000001:13.0:1550699279.928971:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.928971:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.928971:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928971:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:13.0:1550699279.928972:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1950a8 02000000:00000001:0.0:1550699279.928972:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928972:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee80c0. 00000400:00000010:13.0:1550699279.928973:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1950a8. 00000100:00000001:0.0:1550699279.928973:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.928974:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899728, offset 0 00000100:00100000:4.0:1550699279.928974:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900064:192.168.24.9@tcp:400 00000100:00000040:0.0:1550699279.928974:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST001f_UUID req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:13.0:1550699279.928975:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d000 (tot 77075197). 00000400:00000010:5.0:1550699279.928975:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88091d0e5400 (tot 77075597). 00000800:00000001:13.0:1550699279.928976:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000020:00000001:0.0:1550699279.928976:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928976:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928977:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928977:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88076a9eecc0] to pc [ptlrpcd_00_01:1] req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:13.0:1550699279.928978:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.928978:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:13.0:1550699279.928979:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4280 (tot 77075365). 00000100:00000001:0.0:1550699279.928979:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.928979:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0020_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:10.1:1550699279.928980:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.1:1550699279.928981:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:10.1:1550699279.928981:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.928981:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928981:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88076a9ee9c0. 00000800:00000200:19.0:1550699279.928982:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.1:1550699279.928982:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000020:00000040:0.0:1550699279.928982:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816312ec000 refcount=5 obd=panda-OST0020-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928982:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.928982:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:19.0:1550699279.928983:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.928983:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a680 (tot 77075133). 02000000:00000001:0.0:1550699279.928983:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.928983:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee82c0. 00000400:00000200:10.0:1550699279.928984:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51ed61 [1] + 192 00000100:00000001:0.0:1550699279.928984:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.0:1550699279.928985:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.928985:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0020_UUID req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.928986:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:7.0:1550699279.928986:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 00000100:00000001:16.0:1550699279.928987:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:0.0:1550699279.928987:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928987:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928987:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.928988:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.928988:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88076a9ee9c0] to pc [ptlrpcd_00_02:2] req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.928990:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:7.0:1550699279.928990:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000100:00000001:0.0:1550699279.928990:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.928991:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.928991:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 00000100:00000040:0.0:1550699279.928991:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0021_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000010:7.0:1550699279.928992:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a080 (tot 77075365). 00000100:00000001:0.0:1550699279.928992:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.928992:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88076a9ee6c0. 00000100:00000001:16.0:1550699279.928993:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.928993:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000020:00000040:0.0:1550699279.928993:0:20292:0:(genops.c:1214:class_import_get()) import ffff88192e10f800 refcount=5 obd=panda-OST0021-osc-ffff881050221000 00000100:00000001:0.0:1550699279.928993:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:16.0:1550699279.928994:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.928994:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde823a8 02000000:00000001:0.0:1550699279.928994:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.928994:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928995:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde823a8. 00000800:00000200:7.0:1550699279.928995:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 00000800:00000200:7.0:1550699279.928995:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a080 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:0.0:1550699279.928995:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881064cc00c0. 00000100:00000001:0.0:1550699279.928995:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.928996:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338fa00 (tot 77074965). 00000100:00000001:11.0:1550699279.928996:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:2.0:1550699279.928996:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900704, offset 0 00000100:00000040:0.0:1550699279.928996:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0021_UUID req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.928997:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:11.0:1550699279.928997:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.928997:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81200 (tot 77075365). 00000800:00000001:16.0:1550699279.928998:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.928998:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.928998:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.928998:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.928998:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:16.0:1550699279.928999:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.928999:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.928999:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.928999:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929000:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929000:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.929000:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929000:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929000:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88076a9ee6c0] to pc [ptlrpcd_00_03:3] req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.929001:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929001:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.929001:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1550699279.929001:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929002:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000100:00000001:7.0:1550699279.929002:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.929002:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1550699279.929002:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0022_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:16.0:1550699279.929003:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77075765). 00000100:00000001:11.0:1550699279.929003:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929003:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:7.0:1550699279.929003:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.929003:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929003:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88076a9ee3c0. 00000400:00000200:16.0:1550699279.929004:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e0841070 00000400:00000200:11.0:1550699279.929004:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4128 00000100:00000040:7.0:1550699279.929004:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.929004:0:20292:0:(genops.c:1214:class_import_get()) import ffff88192e10f000 refcount=5 obd=panda-OST0022-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929004:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:11.0:1550699279.929005:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4128. 02000000:00000001:0.0:1550699279.929005:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929005:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929005:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104a86cdc0. 00000800:00000200:22.0F:1550699279.929006:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:16.0:1550699279.929006:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828feaf5 [1] + 192 00000400:00000010:11.0:1550699279.929006:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104418d600 (tot 77075365). 00000800:00000001:11.0:1550699279.929006:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:7.0:1550699279.929006:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.929006:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929006:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929007:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:7.0:1550699279.929007:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.929007:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929007:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.9@tcp 00000100:00000040:0.0:1550699279.929007:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0022_UUID req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929008:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929008:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:11.0:1550699279.929008:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.929008:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:10.1:1550699279.929008:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000200:9.0:1550699279.929008:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900752, offset 0 00000100:00000200:8.0:1550699279.929008:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900784, offset 0 00000100:00100000:7.0:1550699279.929008:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900928:192.168.24.10@tcp:400 00000100:00000200:6.0:1550699279.929008:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900800, offset 0 00000800:00000001:22.0:1550699279.929009:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:22.0:1550699279.929009:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a080 (tot 77075701). 00000800:00000010:11.0:1550699279.929009:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc0bc0 (tot 77075133). 00000800:00000001:10.1:1550699279.929009:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:10.1:1550699279.929009:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000010:9.0:1550699279.929009:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f000 (tot 77076101). 00000400:00000010:8.0:1550699279.929009:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4200 (tot 77075533). 00000100:00000001:7.0:1550699279.929009:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:6.0:1550699279.929009:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696400 (tot 77075933). 00000400:00000200:1.0:1550699279.929009:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ec59 [1] + 192 00000020:00000001:0.0:1550699279.929009:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929009:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929009:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929010:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.929010:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:7.0:1550699279.929010:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.929010:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929010:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:3.0:1550699279.929010:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.9@tcp(192.168.16.9@tcp:192.168.16.9@tcp) : PUT 02000000:00000010:7.0:1550699279.929011:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388200. 02000000:00000001:7.0:1550699279.929011:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:4.0:1550699279.929011:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.929011:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:3.0:1550699279.929011:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.9@tcp 00000800:00000001:1.0:1550699279.929011:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.929011:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88076a9ee3c0] to pc [ptlrpcd_00_04:4] req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929012:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:7.0:1550699279.929012:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcd30. 00000100:00000001:4.0:1550699279.929012:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000010:3.0:1550699279.929012:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97adc0 (tot 77076333). 00000800:00000001:1.0:1550699279.929012:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.929013:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929013:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929013:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0023_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:3.0:1550699279.929014:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104645dc80] -> 12345-192.168.16.9@tcp (5) 00000100:00000001:0.0:1550699279.929014:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929014:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88076a9ee0c0. 00000100:00000001:16.0:1550699279.929015:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.929015:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77075933). 00000100:00000200:4.0:1550699279.929015:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.929015:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.9@tcp ip 192.168.16.9:988 00000020:00000040:0.0:1550699279.929015:0:20292:0:(genops.c:1214:class_import_get()) import ffff881882ec7800 refcount=5 obd=panda-OST0023-osc-ffff881050221000 00000800:00000200:3.0:1550699279.929016:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97adc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.929016:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929016:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:4.0:1550699279.929017:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.929017:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc310. 00000100:00000001:3.0:1550699279.929017:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929017:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.929018:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddba8 00000400:00000010:4.0:1550699279.929018:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddba8. 00000100:00000001:3.0:1550699279.929018:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.929018:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929018:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810692d4680. 00000100:00000001:0.0:1550699279.929018:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929019:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929019:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:3.0:1550699279.929019:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.929019:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0023_UUID req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.929020:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 02000000:00000001:4.0:1550699279.929020:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929020:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.929020:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.929020:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.929021:0:20260:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:4.0:1550699279.929021:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.929021:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8818be555bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.929021:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000020:00000001:0.0:1550699279.929021:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929021:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:13.0:1550699279.929022:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.929022:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8818be555bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.929022:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929022:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.929022:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.929023:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00000100:00000001:4.0:1550699279.929023:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929023:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929023:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929023:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88076a9ee0c0] to pc [ptlrpcd_00_05:5] req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.929024:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00010000:00000001:4.0:1550699279.929024:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929024:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.929024:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900224:192.168.0.10@tcp:400 00000100:00000001:13.0:1550699279.929025:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.929025:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929025:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.929025:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.929025:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.929025:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.929025:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929025:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929025:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0024_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:13.0:1550699279.929026:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:5.0:1550699279.929026:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810649babc0 (tot 77076165). 00000100:00000001:4.0:1550699279.929026:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929026:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.929026:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.1F:1550699279.929027:0:20259:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:4.0:1550699279.929027:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000010:3.0:1550699279.929027:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f7a1f600. 02000000:00000001:3.0:1550699279.929027:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.929027:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf7164c80. 00000020:00000040:0.0:1550699279.929027:0:20292:0:(genops.c:1214:class_import_get()) import ffff881882ec7000 refcount=5 obd=panda-OST0024-osc-ffff881050221000 00000400:00000010:3.0:1550699279.929028:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcb50. 00000100:00000001:0.0:1550699279.929028:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929028:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929028:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.1:1550699279.929029:0:20259:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:16.1:1550699279.929029:0:20259:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:4.0:1550699279.929029:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929029:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000010:0.0:1550699279.929029:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037a880. 00000800:00000001:16.1:1550699279.929030:0:20259:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000200:5.0:1550699279.929030:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000100:00000001:4.0:1550699279.929030:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929030:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.929031:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929031:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:13.0:1550699279.929031:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929031:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929031:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0024_UUID req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:16.0:1550699279.929032:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829780 (tot 77075933). 00000100:00000001:13.0:1550699279.929032:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929032:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195a28 00000800:00000200:5.0:1550699279.929032:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000400:00000010:13.0:1550699279.929033:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195a28. 00000800:00000200:5.0:1550699279.929033:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810649babc0 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:4.0:1550699279.929033:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899680:192.168.24.8@tcp:400 00000020:00000001:0.0:1550699279.929033:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929033:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929033:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929034:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:13.0:1550699279.929034:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696a00 (tot 77075533). 00000100:00000040:0.0:1550699279.929034:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf7164c80] to pc [ptlrpcd_00_06:6] req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.929035:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929035:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:4.0:1550699279.929035:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.929035:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.929036:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929036:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929036:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929036:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929036:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0025_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.929037:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.929037:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929037:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:4.0:1550699279.929037:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.929038:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.929038:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929038:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929038:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf7164980. 00000100:00000200:4.0:1550699279.929039:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.929039:0:20292:0:(genops.c:1214:class_import_get()) import ffff88184c142800 refcount=5 obd=panda-OST0025-osc-ffff881050221000 00000100:00000001:19.0:1550699279.929040:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929040:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.929040:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929040:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929040:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929041:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:19.0:1550699279.929041:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82428 00000100:00000001:5.0:1550699279.929041:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929041:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:4.0:1550699279.929041:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000010:0.0:1550699279.929041:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88106329f380. 00000100:00000001:0.0:1550699279.929041:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.929042:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82428. 00000800:00000200:13.0:1550699279.929042:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:5.0:1550699279.929042:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.929042:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dceb0. 00000400:00000200:4.0:1550699279.929042:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd4a8 00000400:00000010:19.0:1550699279.929043:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a600 (tot 77075133). 00000800:00000001:19.0:1550699279.929043:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.929043:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:13.0:1550699279.929043:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8c80 (tot 77074901). 00000100:00000001:10.0:1550699279.929043:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:5.0:1550699279.929043:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899920:192.168.8.9@tcp:400 00000400:00000010:4.0:1550699279.929043:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd4a8. 00000100:00000001:4.0:1550699279.929043:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929043:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000040:0.0:1550699279.929043:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0025_UUID req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929044:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.929044:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.929044:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929044:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.929044:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929044:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.929044:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929044:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 02000000:00000001:4.0:1550699279.929045:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929045:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929045:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.929046:0:20278:0:(import.c:1683:at_measured()) add 5 to ffff882067fea3f8 time=50 v=5 (5 5 7 7) 00000100:00001000:4.0:1550699279.929046:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff882067fea3c0 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929046:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf7164980] to pc [ptlrpcd_00_07:7] req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.929047:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.929047:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.929047:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929047:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:4.0:1550699279.929047:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929047:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.929048:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88091d0e5800. 02000000:00000001:5.0:1550699279.929048:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.929048:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929048:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.929048:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.929048:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.929048:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929048:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0026_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.929049:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.929049:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754f70. 00000100:00000001:4.0:1550699279.929049:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929049:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0013-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.929049:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000001:3.1:1550699279.929049:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.929049:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:10.0:1550699279.929050:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198600 (tot 77074501). 00000100:00000001:4.0:1550699279.929050:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.929050:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.929050:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:2.1:1550699279.929050:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.929050:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.929050:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929050:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf7164680. 00000100:00000040:4.0:1550699279.929051:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000040:0.0:1550699279.929051:0:20292:0:(genops.c:1214:class_import_get()) import ffff88184c142000 refcount=5 obd=panda-OST0026-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929051:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929051:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:4.0:1550699279.929052:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:2.0:1550699279.929052:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 02000000:00000001:0.0:1550699279.929052:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929052:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8d80. 00000400:00000200:8.0:1550699279.929053:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000100:00000001:4.0:1550699279.929053:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.929053:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929054:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929054:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0026_UUID req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.929055:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.929055:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000800:00000200:2.0:1550699279.929056:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 00000020:00000001:0.0:1550699279.929056:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929056:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929056:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.929057:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00100000:4.0:1550699279.929057:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899296:192.168.24.7@tcp:400 00000800:00000010:2.0:1550699279.929057:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829a80 (tot 77074733). 00000100:00000040:0.0:1550699279.929057:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf7164680] to pc [ptlrpcd_00_08:8] req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929058:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:10.0:1550699279.929058:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:4.0:1550699279.929058:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.929059:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:10.0:1550699279.929059:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97adc0 (tot 77074501). 00000100:00000001:4.0:1550699279.929059:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:2.0:1550699279.929059:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000100:00000040:4.0:1550699279.929060:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881062aa0680 x1619133422900064/t0(0) o400->wombat-OST0043-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:8.0:1550699279.929061:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 00000800:00000200:2.0:1550699279.929061:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 00000100:00000001:0.0:1550699279.929061:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929062:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929062:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929062:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104418d200. 00000800:00000200:2.0:1550699279.929062:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829a80 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.929062:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0027_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:8.0:1550699279.929063:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 02000000:00000001:4.0:1550699279.929063:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929063:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:2.0:1550699279.929063:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929063:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929063:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929063:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf7164380. 00000100:00000001:11.0:1550699279.929064:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:8.0:1550699279.929064:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc04c0 (tot 77074733). 00000020:00000040:4.0:1550699279.929064:0:20278:0:(genops.c:1228:class_import_put()) import ffff88174ff06000 refcount=4 obd=wombat-OST0043-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.929064:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.929064:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9bb7800 refcount=5 obd=panda-OST0027-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929064:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929064:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:11.0:1550699279.929065:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.929065:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000020:00000001:4.0:1550699279.929065:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929065:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104a86cac0. 00000400:00000001:2.0:1550699279.929065:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.929065:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:0.0:1550699279.929065:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.929066:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 02000000:00000001:4.0:1550699279.929066:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929066:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.929066:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881062aa0680. 00000100:00000001:2.0:1550699279.929066:0:20270:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:0.0:1550699279.929066:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee88c0. 00000100:00000001:0.0:1550699279.929066:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929067:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929067:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:8.0:1550699279.929067:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc04c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.929067:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000200:2.0:1550699279.929067:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929067:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0027_UUID req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.929068:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1951a8 00000400:00000010:11.0:1550699279.929068:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1951a8. 00000100:00000001:8.0:1550699279.929068:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929068:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929068:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:11.0:1550699279.929069:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198000 (tot 77074333). 00000100:00000001:8.0:1550699279.929069:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929069:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929069:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807aea7b3c0 x1619133422899680/t0(0) o400->wombat-OST002b-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:2.0:1550699279.929069:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929069:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929069:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929069:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.929070:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:8.0:1550699279.929070:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:6.0:1550699279.929070:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000100:00000040:0.0:1550699279.929070:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf7164380] to pc [ptlrpcd_00_09:9] req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.929071:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 00000100:00000040:8.0:1550699279.929071:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929071:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929071:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929071:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c0e17a800. 00000100:00000001:22.0:1550699279.929072:0:20264:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:4.0:1550699279.929072:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929072:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929072:0:20278:0:(genops.c:1228:class_import_put()) import ffff8818be555800 refcount=4 obd=wombat-OST002b-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.929072:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.929072:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754430. 00000100:00000001:0.0:1550699279.929072:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929073:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.929073:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.929073:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 00000020:00000001:4.0:1550699279.929073:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929073:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097d80. 00000400:00000200:2.0:1550699279.929073:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde821a8 00000100:00000040:0.0:1550699279.929073:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0028_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:22.0:1550699279.929074:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929074:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.929074:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.929074:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 00000800:00000001:5.1F:1550699279.929074:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:4.0:1550699279.929074:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929074:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.929074:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807aea7b3c0. 00000400:00000010:2.0:1550699279.929074:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde821a8. 00000100:00000001:2.0:1550699279.929074:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929074:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929074:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cf7164080. 00000020:00000040:0.0:1550699279.929074:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9bb7000 refcount=5 obd=panda-OST0028-osc-ffff881050221000 00000100:00100000:8.0:1550699279.929075:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900976:192.168.16.12@tcp:400 00000800:00000010:6.0:1550699279.929075:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee81c0 (tot 77074565). 00000800:00000001:5.1:1550699279.929075:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:2.0:1550699279.929075:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.929075:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.929075:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929075:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:9.0:1550699279.929076:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000100:00000001:8.0:1550699279.929076:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.929076:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:6.0:1550699279.929076:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000100:00000001:4.0:1550699279.929076:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.929076:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929076:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.929076:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929076:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929076:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b829e80. 00000800:00000200:11.0:1550699279.929077:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.929077:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929077:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810649babc0 (tot 77074333). 00000800:00000200:9.0:1550699279.929077:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 02000000:00000001:8.0:1550699279.929077:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929077:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:6.0:1550699279.929077:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 00000800:00000001:5.1:1550699279.929077:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.929077:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.929077:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.929077:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810632ce080 x1619133422899296/t0(0) o400->wombat-OST0013-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:2.0:1550699279.929077:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929077:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929078:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:19.0:1550699279.929078:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:9.0:1550699279.929078:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cbc0 (tot 77074565). 02000000:00000010:8.0:1550699279.929078:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4600. 02000000:00000001:8.0:1550699279.929078:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.929078:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee81c0 type 1, nob 320 niov 2 nkiov 0 00000100:00001000:2.0:1550699279.929078:0:20270:0:(import.c:1683:at_measured()) add 2 to ffff881de1bdfbf8 time=50 v=2 (2 2 4 4) 00000100:00000040:0.0:1550699279.929078:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0028_UUID req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:22.0:1550699279.929079:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.929079:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000400:00000010:8.0:1550699279.929079:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e370. 00000100:00000001:6.0:1550699279.929079:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929079:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00001000:2.0:1550699279.929079:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881de1bdfbc0 time=50 v=1 (1 1 1 1) 00000800:00000001:19.0:1550699279.929080:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929080:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:8.0:1550699279.929080:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ea8. 00000100:00000001:6.0:1550699279.929080:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929080:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.929080:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929080:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929080:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9c00. 00000100:00000001:2.0:1550699279.929080:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.929080:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929080:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:19.0:1550699279.929081:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:9.0:1550699279.929081:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 00000800:00000200:9.0:1550699279.929081:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cbc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:8.0:1550699279.929081:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900976, portal 4 00000100:00000001:8.0:1550699279.929081:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.929081:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781037248 : -131875928514368 : ffff880f3e2060c0) 00000100:00000040:6.0:1550699279.929081:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.929081:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929081:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929081:0:20278:0:(genops.c:1228:class_import_put()) import ffff882067fea000 refcount=4 obd=wombat-OST0013-osc-ffff881ff6e9b800 00010000:00000001:2.0:1550699279.929081:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.929081:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929081:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929081:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929082:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929082:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.929082:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699279.929082:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929082:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92f6c0. 00000100:00000001:2.0:1550699279.929082:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929082:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0047-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000001:1.1F:1550699279.929082:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:0.0:1550699279.929082:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cf7164080] to pc [ptlrpcd_00_10:10] req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.929083:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4228 00000400:00000200:19.0:1550699279.929083:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00000100:00000001:9.0:1550699279.929083:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.929083:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.929083:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929083:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.929083:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929083:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929083:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.929083:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810632ce080. 00000100:00000001:2.0:1550699279.929083:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929083:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.929083:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:22.0:1550699279.929084:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4228. 00000400:00000010:19.0:1550699279.929084:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77074965). 00000100:00000001:9.0:1550699279.929084:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929084:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:6.0:1550699279.929084:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.929084:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929084:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.929084:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.929084:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929084:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:22.0:1550699279.929085:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388c00 (tot 77074565). 00000100:00000001:9.0:1550699279.929085:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:9.0:1550699279.929085:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1550699279.929085:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:7.0:1550699279.929085:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d46a8. 00000100:00000001:4.0:1550699279.929085:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929085:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000001:1.1:1550699279.929085:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000040:0.0:1550699279.929085:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0029_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:22.0:1550699279.929086:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.929086:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.929086:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:8.0:1550699279.929086:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 00000400:00000010:8.0:1550699279.929086:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde824a8. 00000100:00100000:6.0:1550699279.929086:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900992:192.168.16.12@tcp:400 00000100:00000001:6.0:1550699279.929086:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:4.0:1550699279.929086:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:4.0:1550699279.929086:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.929086:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.1:1550699279.929086:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.929086:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929086:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807f973bcc0. 00000400:00000200:19.0:1550699279.929087:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841420 00000100:00000001:9.0:1550699279.929087:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:6.0:1550699279.929087:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.929087:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929087:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.929087:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.929087:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1550699279.929087:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000040:0.0:1550699279.929087:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816e21c7800 refcount=5 obd=panda-OST0029-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929087:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:9.0:1550699279.929088:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.929088:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:4.0:1550699279.929088:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929088:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.929088:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.929088:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929088:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:22.0:1550699279.929089:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:22.0:1550699279.929089:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:19.0:1550699279.929089:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828febb5 [1] + 192 02000000:00000010:6.0:1550699279.929089:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696e00. 02000000:00000001:6.0:1550699279.929089:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.929089:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000010:0.0:1550699279.929089:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8080. 00000100:00000001:0.0:1550699279.929089:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:22.0:1550699279.929090:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829a80 (tot 77074333). 00000800:00000001:19.0:1550699279.929090:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.929090:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.929090:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.929090:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ea90. 00000100:00000001:4.0:1550699279.929090:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.929090:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929090:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0029_UUID req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929091:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.929091:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.929091:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.929091:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1958a8. 02000000:00000001:4.0:1550699279.929091:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:1.0:1550699279.929091:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929092:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:9.0:1550699279.929092:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900944:192.168.24.10@tcp:400 00000100:00000200:6.0:1550699279.929092:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900992, portal 4 00000100:00000001:6.0:1550699279.929092:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.929092:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200653307008 : -131873056244608 : ffff880fe953bc80) 02000000:00000001:4.0:1550699279.929092:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.929092:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900832:192.168.16.10@tcp:400 00000100:00100000:2.0:1550699279.929092:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900128:192.168.24.9@tcp:400 00000020:00000001:0.0:1550699279.929092:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929092:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:19.0:1550699279.929093:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929093:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.929093:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.929093:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1550699279.929093:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.929093:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929094:0:20259:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:9.0:1550699279.929094:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.929094:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:6.0:1550699279.929094:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.929094:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.929094:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.929094:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e553a8. 00000400:00000010:1.0:1550699279.929094:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81c00 (tot 77073933). 00000100:00000040:0.0:1550699279.929094:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807f973bcc0] to pc [ptlrpcd_00_11:11] req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:9.0:1550699279.929095:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410000. 02000000:00000001:4.0:1550699279.929095:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929095:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9c00. 00000100:00000040:19.0:1550699279.929096:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.929096:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929096:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.929096:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7550. 00000100:00000001:6.0:1550699279.929096:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699279.929096:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 02000000:00000001:4.0:1550699279.929096:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929096:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.929096:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929096:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:4.0:1550699279.929097:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dceb0. 00000800:00000001:1.0:1550699279.929097:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929097:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:19.0:1550699279.929098:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:16.0:1550699279.929098:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:6.0:1550699279.929098:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296f28. 00000800:00000001:1.0:1550699279.929098:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.929098:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1550699279.929098:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807f973b9c0. 00000020:00000040:0.0:1550699279.929098:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816e21c7000 refcount=5 obd=panda-OST002a-osc-ffff881050221000 00000400:00000010:19.0:1550699279.929099:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77073533). 00000100:00000040:16.0:1550699279.929099:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.929099:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd4a8. 00000100:00000001:0.0:1550699279.929099:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929099:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929099:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929100:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.929100:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900832, portal 4 00000100:00000001:4.0:1550699279.929100:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000200:1.0:1550699279.929100:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 02000000:00000010:0.0:1550699279.929100:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103eee83c0. 00000800:00000001:19.0:1550699279.929101:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929101:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929101:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202171378816 : -131871538172800 : ffff881043cfac80) 00000400:00000010:1.0:1550699279.929101:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81c00 (tot 77073933). 00000100:00000001:0.0:1550699279.929101:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929101:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002a_UUID req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929102:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.929102:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929102:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929102:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde825a8 00000100:00000040:4.0:1550699279.929102:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929103:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde825a8. 00000400:00000200:1.0:1550699279.929103:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e08414e0 00000400:00000200:19.0:1550699279.929104:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00000100:00000001:4.0:1550699279.929104:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.929104:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929104:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929104:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.929105:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77074333). 00000400:00000010:16.0:1550699279.929105:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338fe00 (tot 77073933). 00000100:00000001:13.0:1550699279.929105:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:4.0:1550699279.929105:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 00000400:00000010:4.0:1550699279.929105:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddba8. 00000100:00000040:0.0:1550699279.929105:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807f973b9c0] to pc [ptlrpcd_00_00:0] req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929106:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929106:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:13.0:1550699279.929106:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.929107:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841410 00000800:00000001:16.0:1550699279.929107:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929107:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929108:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828febad [1] + 192 00000800:00000001:16.0:1550699279.929108:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929108:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.929108:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.929108:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929108:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:19.0:1550699279.929109:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:13.0:1550699279.929109:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.929109:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807f973b6c0. 00000020:00000040:0.0:1550699279.929109:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e436d7800 refcount=5 obd=panda-OST002b-osc-ffff881050221000 00000800:00000001:19.0:1550699279.929110:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.929110:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000100:00000001:13.0:1550699279.929110:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929110:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929110:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929110:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929111:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:19.0:1550699279.929111:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929111:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77074333). 00000100:00000001:13.0:1550699279.929111:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929111:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddd28 02000000:00000010:0.0:1550699279.929111:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d97a4c0. 00000400:00000200:16.0:1550699279.929112:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841120 00000400:00000010:13.0:1550699279.929112:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddd28. 00000100:00000001:0.0:1550699279.929112:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.929113:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447dd200 (tot 77073933). 00000100:00000001:10.0:1550699279.929113:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:5.0:1550699279.929113:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82f28. 00000100:00000040:0.0:1550699279.929113:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002b_UUID req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.929114:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929114:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:10.0:1550699279.929115:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929115:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929115:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.929116:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.929116:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929116:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807f973b6c0] to pc [ptlrpcd_00_01:1] req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.929117:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77073533). 00000800:00000001:19.0:1550699279.929117:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:16.0:1550699279.929117:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828feb35 [1] + 192 00000100:00000001:10.0:1550699279.929117:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:19.0:1550699279.929118:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929118:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929118:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.929118:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929118:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929119:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929119:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.929120:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00000100:00000001:0.0:1550699279.929120:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929120:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807f973b3c0. 00000400:00000010:19.0:1550699279.929121:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77073933). 00000020:00000040:0.0:1550699279.929121:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e436d7000 refcount=5 obd=panda-OST002c-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929121:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929121:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:19.0:1550699279.929122:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841440 00000800:00000001:16.0:1550699279.929122:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.929122:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929122:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88105037ab80. 00000100:00000001:16.0:1550699279.929123:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929123:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929124:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929124:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002c_UUID req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929126:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.929126:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000020:00000001:0.0:1550699279.929126:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:10.1:1550699279.929127:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:10.1:1550699279.929127:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000020:00000001:0.0:1550699279.929127:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929127:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.1:1550699279.929128:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.929128:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807f973b3c0] to pc [ptlrpcd_00_02:2] req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929129:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:19.0:1550699279.929130:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828febbd [1] + 192 00000400:00000010:16.0:1550699279.929130:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77073533). 00000100:00000001:0.0:1550699279.929130:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929131:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:16.0:1550699279.929131:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.929131:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.929132:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.929132:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.929132:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.929132:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc07c0 (tot 77073301). 00000100:00000001:10.0:1550699279.929132:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929132:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929132:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff8807f973b0c0. 00000020:00000040:0.0:1550699279.929132:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f19ec9800 refcount=5 obd=panda-OST002d-osc-ffff881050221000 00000100:00000200:19.0:1550699279.929133:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.929133:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.929133:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929133:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929133:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.929134:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55da8 00000400:00000010:10.0:1550699279.929134:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55da8. 02000000:00000010:0.0:1550699279.929134:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810447d8680. 00000100:00000040:19.0:1550699279.929135:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929135:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.929135:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.929136:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.929136:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d200 (tot 77072901). 00000100:00000040:0.0:1550699279.929136:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002d_UUID req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929137:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:10.0:1550699279.929137:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:10.0:1550699279.929137:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.929138:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:10.0:1550699279.929138:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929138:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.929138:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929138:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929138:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.929139:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77072501). 00000100:00000040:11.0:1550699279.929139:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929139:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929139:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff8807f973b0c0] to pc [ptlrpcd_00_03:3] req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929140:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.929140:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929141:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.929141:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929141:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.929141:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000100:00000001:0.0:1550699279.929141:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929142:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.929142:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82728 00000400:00000010:10.0:1550699279.929142:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d200 (tot 77072901). 00000100:00000040:0.0:1550699279.929142:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:11.0:1550699279.929143:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82728. 00000400:00000200:10.0:1550699279.929143:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e0841310 00000100:00000001:0.0:1550699279.929143:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:19.0:1550699279.929144:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00000400:00000010:11.0:1550699279.929144:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88091d0e5400 (tot 77072501). 00000100:00000200:7.0:1550699279.929144:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900928, portal 4 00000100:00000010:0.0:1550699279.929144:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88082e32fc80. 00000020:00000040:0.0:1550699279.929144:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f19ec9000 refcount=5 obd=panda-OST002e-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929144:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:22.0:1550699279.929145:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:19.0:1550699279.929145:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77072901). 00000800:00000001:11.0:1550699279.929145:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:8.0:1550699279.929145:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900976, offset 0 00000100:00000001:7.0:1550699279.929145:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.929145:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781039552 : -131875928512064 : ffff880f3e2069c0) 02000000:00000001:0.0:1550699279.929145:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:22.0:1550699279.929146:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.929146:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841460 00000400:00000010:8.0:1550699279.929146:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4e00 (tot 77073301). 02000000:00000001:0.0:1550699279.929146:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:11.0:1550699279.929147:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:7.0:1550699279.929147:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.929147:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d97a0c0. 00000100:00000001:0.0:1550699279.929147:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929148:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828febc5 [1] + 192 00000800:00000001:11.0:1550699279.929148:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929148:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037ac80 (tot 77073069). 00000100:00000040:0.0:1550699279.929148:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002e_UUID req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.929149:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:19.0:1550699279.929149:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.929149:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:22.0:1550699279.929150:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929150:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:7.0:1550699279.929150:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000020:00000001:0.0:1550699279.929150:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929150:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.929151:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:7.0:1550699279.929151:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ca8. 00000020:00000001:0.0:1550699279.929151:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929152:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.929152:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929152:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88082e32fc80] to pc [ptlrpcd_00_04:4] req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.929153:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.929153:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8e28 00000400:00000010:22.0:1550699279.929154:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8e28. 00000100:00000040:19.0:1550699279.929154:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929154:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929154:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:22.0:1550699279.929155:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81200 (tot 77072669). 00000400:00000001:2.0:1550699279.929155:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1550699279.929155:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:22.0:1550699279.929156:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:19.0:1550699279.929156:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:2.0:1550699279.929156:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.929156:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000010:0.0:1550699279.929156:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88082e32f980. 00000020:00000040:0.0:1550699279.929156:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d7052d800 refcount=5 obd=panda-OST002f-osc-ffff881050221000 00000400:00000010:19.0:1550699279.929157:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77072269). 00000100:00000200:2.0:1550699279.929157:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929157:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929157:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929157:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929158:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.929158:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.929158:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044cf68c0. 00000100:00000001:0.0:1550699279.929158:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.929159:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929159:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST002f_UUID req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929161:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.929161:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:22.0:1550699279.929162:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:2.0:1550699279.929162:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697549d0. 00000400:00000200:2.0:1550699279.929162:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82228 00000020:00000001:0.0:1550699279.929162:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929162:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929163:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:2.0:1550699279.929163:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82228. 00000100:00000001:2.0:1550699279.929163:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929163:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88082e32f980] to pc [ptlrpcd_00_05:5] req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:22.0:1550699279.929164:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cbc0 (tot 77072037). 00000100:00000200:3.0:1550699279.929164:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900224, portal 4 00000100:00000001:2.0:1550699279.929164:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.929164:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000010:9.0:1550699279.929165:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bf28. 00000100:00000200:6.0:1550699279.929165:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900992, offset 0 00000100:00000001:3.0:1550699279.929165:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.929165:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.929165:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929165:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929165:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929165:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0030_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:6.0:1550699279.929166:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3e800 (tot 77072437). 00000100:00000001:3.0:1550699279.929166:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612160459970176 : -131913249581440 : ffff88068d9e1680) 00000100:00001000:2.0:1550699279.929166:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881f40cfabf8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.1:1550699279.929166:0:20258:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.929166:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:3.0:1550699279.929167:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.929167:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881f40cfabc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.929167:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:1.1:1550699279.929167:0:20258:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000010:0.0:1550699279.929167:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88082e32f680. 00000100:00000001:2.0:1550699279.929168:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.929168:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000040:0.0:1550699279.929168:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d7052d000 refcount=5 obd=panda-OST0030-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929168:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00010000:00000001:2.0:1550699279.929169:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929169:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000001:1.1:1550699279.929169:0:20258:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.929169:0:20258:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:0.0:1550699279.929169:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929169:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929170:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:2.0:1550699279.929170:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.929170:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929170:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929170:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881064cc03c0. 00000100:00000040:2.0:1550699279.929171:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.929171:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51ee81 [1] + 192 00000100:00000001:0.0:1550699279.929171:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929172:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.1:1550699279.929172:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.0:1550699279.929172:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.929172:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0030_UUID req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929173:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:13.0:1550699279.929173:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:5.0:1550699279.929173:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899920, portal 4 00000100:00000200:4.0:1550699279.929173:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900832, offset 0 00000400:00000010:4.0:1550699279.929173:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a800 (tot 77072837). 00000800:00000001:3.1:1550699279.929173:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.929173:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:2.0:1550699279.929173:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.929173:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929173:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:16.0:1550699279.929174:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929174:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929174:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929174:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612168110551936 : -131905598999680 : ffff880855a0b380) 00000800:00000001:3.1:1550699279.929174:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:2.0:1550699279.929174:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:0.0:1550699279.929174:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929174:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929175:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929175:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88082e32f680] to pc [ptlrpcd_00_06:6] req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.929176:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929177:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.929177:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:2.0:1550699279.929177:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929177:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929177:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0031_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:16.0:1550699279.929178:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:13.0:1550699279.929178:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000100:00000001:5.0:1550699279.929178:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.929178:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.10@tcp 00000100:00000001:0.0:1550699279.929178:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:13.0:1550699279.929179:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77073237). 00000100:00000040:5.0:1550699279.929179:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000400:00000010:3.0:1550699279.929179:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d45a8. 00000100:00100000:2.0:1550699279.929179:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899744:192.168.24.8@tcp:400 00000100:00000010:0.0:1550699279.929179:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88082e32f380. 00000020:00000040:0.0:1550699279.929179:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817b6fd8800 refcount=5 obd=panda-OST0031-osc-ffff881050221000 00000100:00000001:16.0:1550699279.929180:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.929180:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82d28. 00000100:00000001:2.0:1550699279.929180:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929180:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929180:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929180:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929181:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929181:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82da8 00000400:00000200:13.0:1550699279.929181:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e0841570 00000100:00000001:2.0:1550699279.929181:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:0.0:1550699279.929181:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d97acc0. 00000100:00000001:0.0:1550699279.929181:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929182:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82da8. 00000100:00000040:2.0:1550699279.929182:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf724a9c0 x1619133422900128/t0(0) o400->wombat-OST0047-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929182:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0031_UUID req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929183:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410800 (tot 77072837). 00000400:00000200:13.0:1550699279.929184:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828febed [1] + 192 00000100:00000001:2.0:1550699279.929184:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.929184:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:0.0:1550699279.929184:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929184:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:10.0:1550699279.929185:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51ed51 [1] + 192 02000000:00000010:2.0:1550699279.929185:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dcc98ac00. 02000000:00000001:2.0:1550699279.929185:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.929185:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929186:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929186:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929186:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929186:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:2.0:1550699279.929186:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929186:0:20270:0:(genops.c:1228:class_import_put()) import ffff881de1bdf800 refcount=4 obd=wombat-OST0047-osc-ffff881ff6e9b800 00000100:00000040:0.0:1550699279.929186:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88082e32f380] to pc [ptlrpcd_00_07:7] req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929187:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929187:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:8.0:1550699279.929187:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000020:00000001:2.0:1550699279.929187:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929187:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810670aa7c0. 00000100:00000001:0.0:1550699279.929187:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929188:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.929188:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699279.929188:0:20256:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:2.0:1550699279.929188:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929188:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:0.0:1550699279.929188:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0032_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929189:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929189:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:13.0:1550699279.929189:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:11.0:1550699279.929189:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:2.0:1550699279.929189:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf724a9c0. 00000100:00000001:2.0:1550699279.929189:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.929189:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:8.0:1550699279.929190:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 00000100:00000001:2.0:1550699279.929190:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929190:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000010:0.0:1550699279.929190:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff88082e32f080. 00000020:00000040:0.0:1550699279.929190:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817b6fd8000 refcount=5 obd=panda-OST0032-osc-ffff881050221000 00000100:00000001:11.0:1550699279.929191:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.929191:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e68f7680 x1619133422899744/t0(0) o400->wombat-OST002f-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929191:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929191:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929191:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.929192:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.929192:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 02000000:00000010:0.0:1550699279.929192:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881050256a80. 00000800:00000010:8.0:1550699279.929193:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc02c0 (tot 77073069). 00000100:00000001:2.0:1550699279.929193:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1550699279.929193:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929194:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000400:00000010:16.0:1550699279.929194:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77073469). 00000100:00000040:13.0:1550699279.929194:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929194:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.929194:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 02000000:00000001:2.0:1550699279.929194:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929194:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dcc98a800. 00000100:00000040:0.0:1550699279.929194:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0032_UUID req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929195:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.929195:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195e28 02000000:00000001:2.0:1550699279.929195:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.929195:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929195:0:20270:0:(genops.c:1228:class_import_put()) import ffff881f40cfa800 refcount=4 obd=wombat-OST002f-osc-ffff881ff6e9b800 00000400:00000200:16.0:1550699279.929196:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e08410a0 00000400:00000010:11.0:1550699279.929196:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195e28. 00000800:00000200:8.0:1550699279.929196:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000800:00000200:8.0:1550699279.929196:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc02c0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:2.0:1550699279.929196:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929196:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c288c0. 00000020:00000001:0.0:1550699279.929196:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929196:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929196:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.929197:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.929197:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcb600 (tot 77073069). 02000000:00000001:2.0:1550699279.929197:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929197:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:0.0:1550699279.929197:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff88082e32f080] to pc [ptlrpcd_00_08:8] req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.929198:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828feafd [1] + 192 00000400:00000010:13.0:1550699279.929198:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77072669). 00000800:00000001:13.0:1550699279.929198:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929198:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000010:2.0:1550699279.929198:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8806e68f7680. 00000100:00000001:2.0:1550699279.929198:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:16.0:1550699279.929199:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929199:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929199:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929199:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:7.1:1550699279.929199:0:20272:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:7.1:1550699279.929199:0:20272:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:2.0:1550699279.929199:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929199:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929199:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929200:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929200:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929200:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929200:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.929200:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0033_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929201:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:8.0:1550699279.929201:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.929201:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:7.1:1550699279.929201:0:20272:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:2.0:1550699279.929201:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1550699279.929201:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929201:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881049d0ecc0. 00000400:00000200:13.0:1550699279.929202:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000800:00000200:11.0:1550699279.929202:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:8.0:1550699279.929202:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:7.1:1550699279.929202:0:20272:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:2.0:1550699279.929202:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.929202:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000020:00000040:0.0:1550699279.929202:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d9e397800 refcount=5 obd=panda-OST0033-osc-ffff881050221000 00000100:00000001:22.0:1550699279.929203:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:13.0:1550699279.929203:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77073069). 00000800:00000001:11.0:1550699279.929203:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929203:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097480 (tot 77072837). 00000100:00000200:8.0:1550699279.929203:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:7.0:1550699279.929203:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900928, offset 0 00000100:00000001:2.0:1550699279.929203:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1550699279.929203:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929203:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929203:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929203:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.929204:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e0841580 00000400:00000010:7.0:1550699279.929204:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388600 (tot 77073237). 02000000:00000010:0.0:1550699279.929204:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88094d9555c0. 00000100:00000001:0.0:1550699279.929204:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:22.0:1550699279.929205:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929205:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:8.0:1550699279.929206:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929206:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929206:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:0.0:1550699279.929206:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0033_UUID req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.929207:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929208:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:2.0:1550699279.929208:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422900896:192.168.24.10@tcp:400 00000020:00000001:0.0:1550699279.929208:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929208:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929208:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929209:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:8.0:1550699279.929209:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e430. 00000400:00000200:8.0:1550699279.929209:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195128 00000100:00000001:2.0:1550699279.929209:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.929209:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.929209:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929209:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881049d0ecc0] to pc [ptlrpcd_00_09:9] req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:22.0:1550699279.929210:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:19.0:1550699279.929210:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.929210:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:8.0:1550699279.929210:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195128. 00000100:00000001:8.0:1550699279.929210:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1550699279.929210:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929210:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dcc98a800. 00000800:00000010:19.0:1550699279.929211:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc02c0 (tot 77073005). 00000100:00000001:16.0:1550699279.929211:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.929211:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.929211:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000001:2.0:1550699279.929211:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929212:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929212:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929212:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.929212:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.929212:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697549d0. 00000100:00000001:22.0:1550699279.929213:0:20264:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:8.0:1550699279.929213:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929213:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:22.0:1550699279.929214:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e550a8 00000400:00000010:22.0:1550699279.929214:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e550a8. 00000100:00000040:16.0:1550699279.929214:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.929214:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881f2f9a7bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:8.0:1550699279.929214:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881f2f9a7bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929214:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0034_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:22.0:1550699279.929215:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f000 (tot 77072605). 00000100:00000001:8.0:1550699279.929215:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.929215:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:22.0:1550699279.929216:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:16.0:1550699279.929216:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:9.0:1550699279.929216:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900944, portal 4 00000100:00000001:9.0:1550699279.929216:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.929216:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.929216:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000010:0.0:1550699279.929216:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881049d0e9c0. 00000020:00000040:0.0:1550699279.929216:0:20292:0:(genops.c:1214:class_import_get()) import ffff881d9e397000 refcount=5 obd=panda-OST0034-osc-ffff881050221000 00000400:00000010:16.0:1550699279.929217:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77072205). 00000100:00000001:9.0:1550699279.929217:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781038784 : -131875928512832 : ffff880f3e2066c0) 00010000:00000001:8.0:1550699279.929217:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.929217:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000100:00000001:1.0:1550699279.929217:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929217:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929217:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929217:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.929218:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828febe5 [1] + 192 00000100:00000040:9.0:1550699279.929218:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929218:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.929218:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0001-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000010:0.0:1550699279.929218:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104a86c5c0. 00000100:00000001:0.0:1550699279.929218:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929219:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929219:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.929219:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.929219:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929219:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0034_UUID req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929220:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929220:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699279.929220:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:6.0:1550699279.929220:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 00000100:00000001:13.0:1550699279.929221:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:9.0:1550699279.929221:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000400:00000010:9.0:1550699279.929221:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bea8. 00000100:00000040:1.0:1550699279.929221:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929221:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929221:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:13.0:1550699279.929222:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:6.0:1550699279.929222:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 00000020:00000001:0.0:1550699279.929222:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929223:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929223:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.929223:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:6.0:1550699279.929223:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee85c0 (tot 77072437). 00000100:00000001:1.0:1550699279.929223:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.929223:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881049d0e9c0] to pc [ptlrpcd_00_10:10] req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.929224:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929224:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:13.0:1550699279.929224:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929224:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:6.0:1550699279.929224:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 00000400:00000010:1.0:1550699279.929224:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81c00 (tot 77072037). 00000800:00000010:16.0:1550699279.929225:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4780 (tot 77071805). 00000800:00000001:1.0:1550699279.929225:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.929225:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.929226:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000800:00000200:6.0:1550699279.929226:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee85c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1550699279.929226:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929226:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0035_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:13.0:1550699279.929227:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.929227:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071405). 00000100:00100000:8.0:1550699279.929227:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900592:192.168.0.11@tcp:400 00000100:00000001:6.0:1550699279.929227:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929227:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.929227:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.929227:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929227:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929227:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881049d0e6c0. 00000020:00000040:0.0:1550699279.929227:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ce044f800 refcount=5 obd=panda-OST0035-osc-ffff881050221000 00000800:00000001:13.0:1550699279.929228:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929228:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929228:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929228:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:13.0:1550699279.929229:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.929229:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:6.0:1550699279.929229:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.929229:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:1.0:1550699279.929229:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 00000400:00000010:1.0:1550699279.929229:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81c00 (tot 77071805). 02000000:00000001:0.0:1550699279.929229:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929229:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104315d5c0. 00000800:00000001:13.0:1550699279.929230:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929230:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929230:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929230:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0035_UUID req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.929231:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.929231:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e0841520 00000400:00000200:13.0:1550699279.929232:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000400:00000200:4.0:1550699279.929232:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000020:00000001:0.0:1550699279.929232:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:13.0:1550699279.929233:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77072205). 00000100:00000200:3.0:1550699279.929233:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900224, offset 0 00000020:00000001:0.0:1550699279.929233:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929233:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929234:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:6.0:1550699279.929234:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:5.0:1550699279.929234:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899920, offset 0 00000100:00000040:0.0:1550699279.929234:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881049d0e6c0] to pc [ptlrpcd_00_11:11] req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.929235:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.929235:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88091d0e5a00 (tot 77073005). 00000400:00000200:4.0:1550699279.929235:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 00000400:00000010:3.0:1550699279.929235:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11000 (tot 77072605). 00000100:00000001:0.0:1550699279.929236:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.929237:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.929237:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 00000100:00000040:0.0:1550699279.929237:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0036_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:13.0:1550699279.929238:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e08415a0 00000100:00000001:6.0:1550699279.929238:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.929238:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ebb0. 00000800:00000010:4.0:1550699279.929238:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92f6c0 (tot 77073237). 00000100:00000001:0.0:1550699279.929238:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929238:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881049d0e3c0. 00000400:00000200:6.0:1550699279.929239:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195aa8 00000800:00000200:4.0:1550699279.929239:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000020:00000040:0.0:1550699279.929239:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ce044f000 refcount=5 obd=panda-OST0036-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929239:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:10.0:1550699279.929240:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.929240:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195aa8. 00000100:00000001:6.0:1550699279.929240:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.929240:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929240:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.929241:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828febf5 [1] + 192 00000100:00000001:11.0:1550699279.929241:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:10.0:1550699279.929241:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d200 (tot 77072837). 00000800:00000001:10.0:1550699279.929241:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929241:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.929241:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.929241:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:4.0:1550699279.929241:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 02000000:00000010:0.0:1550699279.929241:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104d97a9c0. 00000100:00000001:0.0:1550699279.929241:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929242:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:11.0:1550699279.929242:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929242:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929242:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929242:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929242:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0036_UUID req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929243:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929243:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.929243:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881f2f9a73f8 time=50 v=1 (1 1 1 1) 00000800:00000001:13.0:1550699279.929244:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929244:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:6.0:1550699279.929244:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881f2f9a73c0 time=50 v=1 (1 1 1 1) 00000020:00000001:0.0:1550699279.929244:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929244:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:13.0:1550699279.929245:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:11.0:1550699279.929245:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.929245:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000100:00000001:6.0:1550699279.929245:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.929245:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929245:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929245:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881049d0e3c0] to pc [ptlrpcd_00_00:0] req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:13.0:1550699279.929246:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.929246:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d200 (tot 77073237). 00010000:00000001:6.0:1550699279.929246:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.929246:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.929246:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:11.0:1550699279.929247:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929247:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.929247:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e0841320 00000100:00000001:6.0:1550699279.929247:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.929247:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0002-osc-ffff881050221000: skip recheck: last_committed 0 00000800:00000001:4.1:1550699279.929247:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.929247:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.929248:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.929248:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e552a8 00000400:00000010:11.0:1550699279.929248:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e552a8. 00000100:00000001:6.0:1550699279.929248:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.929248:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929248:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0037_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:11.0:1550699279.929249:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f200 (tot 77072837). 00000100:00000040:6.0:1550699279.929249:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:4.1:1550699279.929249:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.929249:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.929249:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929249:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff881049d0e0c0. 00000800:00000001:22.0:1550699279.929250:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929250:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:7.0:1550699279.929250:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000020:00000040:0.0:1550699279.929250:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a5ceee800 refcount=5 obd=panda-OST0037-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929250:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929250:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:19.0:1550699279.929251:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:13.0:1550699279.929251:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.929251:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77072437). 00000100:00000001:6.0:1550699279.929251:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929251:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000200:4.0:1550699279.929251:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92f6c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:2.0:1550699279.929251:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82228. 02000000:00000001:0.0:1550699279.929251:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929251:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104a86c7c0. 00000800:00000001:22.0:1550699279.929252:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:19.0:1550699279.929252:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929252:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929252:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929252:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929252:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929252:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929253:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929253:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.929253:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:7.0:1550699279.929253:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 00000100:00000040:6.0:1550699279.929253:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.929253:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.929253:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0037_UUID req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929254:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.929254:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.929254:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929254:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:19.0:1550699279.929255:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.929255:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:7.0:1550699279.929255:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000100:00100000:6.0:1550699279.929255:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900608:192.168.0.11@tcp:400 00000020:00000001:0.0:1550699279.929255:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000200:22.0:1550699279.929256:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000100:00000040:19.0:1550699279.929256:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:7.0:1550699279.929256:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8a80 (tot 77072669). 00000100:00000040:4.0:1550699279.929256:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929256:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929256:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929257:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929257:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.929257:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff881049d0e0c0] to pc [ptlrpcd_00_01:1] req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:22.0:1550699279.929258:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77073069). 00000100:00000001:19.0:1550699279.929258:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.929258:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000800:00000200:7.0:1550699279.929258:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000100:00000040:6.0:1550699279.929258:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8809145a09c0 x1619133422900608/t0(0) o400->panda-OST0002-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.929258:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.929258:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929259:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000010:11.0:1550699279.929259:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f200 (tot 77073469). 00000800:00000200:7.0:1550699279.929259:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 02000000:00000001:4.0:1550699279.929259:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1550699279.929259:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929259:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0038_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:22.0:1550699279.929260:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e0841600 00000400:00000200:19.0:1550699279.929260:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde824a8 00000400:00000010:19.0:1550699279.929260:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde824a8. 00000800:00000200:7.0:1550699279.929260:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8a80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.929260:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929260:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929260:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:11.0:1550699279.929261:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e0841210 00000100:00000001:7.0:1550699279.929261:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929261:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:6.0:1550699279.929261:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.929261:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696000. 00000100:00100000:4.0:1550699279.929261:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901024:192.168.16.12@tcp:400 00000100:00000010:0.0:1550699279.929261:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c03138c80. 00000400:00000010:19.0:1550699279.929262:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4e00 (tot 77073069). 00000100:00000001:16.0:1550699279.929262:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:9.0:1550699279.929262:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900944, offset 0 00000100:00000001:7.0:1550699279.929262:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929262:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.929262:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.929262:0:20276:0:(genops.c:1228:class_import_put()) import ffff881f2f9a7000 refcount=4 obd=panda-OST0002-osc-ffff881050221000 00000100:00000001:4.0:1550699279.929262:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000040:0.0:1550699279.929262:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a5ceee000 refcount=5 obd=panda-OST0038-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929262:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929262:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:19.0:1550699279.929263:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:16.0:1550699279.929263:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.929263:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03bea00 (tot 77073469). 00000020:00000001:6.0:1550699279.929263:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:4.0:1550699279.929263:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.929263:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929263:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881043316e80. 00000400:00000200:22.0:1550699279.929264:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fec05 [1] + 192 02000000:00000010:6.0:1550699279.929264:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc680. 02000000:00000001:6.0:1550699279.929264:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929264:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929264:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.929264:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929265:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.929265:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8809145a09c0. 02000000:00000010:4.0:1550699279.929265:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104418d200. 00000100:00000040:0.0:1550699279.929265:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0038_UUID req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929266:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.929266:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:6.0:1550699279.929266:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.929266:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.929266:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.929266:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc310. 00000100:00000040:16.0:1550699279.929267:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929267:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929267:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:4.0:1550699279.929267:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4e28. 00000020:00000001:0.0:1550699279.929267:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929267:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929267:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929268:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:19.0:1550699279.929268:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:6.0:1550699279.929268:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:6.0:1550699279.929268:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:4.0:1550699279.929268:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901024, portal 4 00000100:00000040:0.0:1550699279.929268:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c03138c80] to pc [ptlrpcd_00_02:2] req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.929269:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:19.0:1550699279.929269:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:16.0:1550699279.929269:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929269:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:6.0:1550699279.929269:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.929269:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:4.0:1550699279.929269:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.929269:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200653305472 : -131873056246144 : ffff880fe953b680) 00000100:00000200:22.0:1550699279.929270:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:19.0:1550699279.929270:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee85c0 (tot 77073237). 00000400:00000200:16.0:1550699279.929270:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e551a8 00000400:00000010:16.0:1550699279.929270:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e551a8. 00000100:00000040:6.0:1550699279.929270:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.929270:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929270:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:8.0:1550699279.929271:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:0.0:1550699279.929271:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0039_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:16.0:1550699279.929272:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1fe00 (tot 77072837). 00000800:00000001:16.0:1550699279.929272:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:8.0:1550699279.929272:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.929272:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.929272:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.929272:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929272:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929272:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c03138980. 00000100:00000040:22.0:1550699279.929273:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929273:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.929273:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.929273:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.929273:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929273:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.929273:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 00000020:00000040:0.0:1550699279.929273:0:20292:0:(genops.c:1214:class_import_get()) import ffff881579627800 refcount=5 obd=panda-OST0039-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929273:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00100000:6.0:1550699279.929274:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901184:192.168.0.12@tcp:400 00000400:00000010:4.0:1550699279.929274:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ba8. 02000000:00000001:0.0:1550699279.929274:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929274:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929275:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:16.0:1550699279.929275:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929275:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.929275:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929275:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.929275:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:0.0:1550699279.929275:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881065a9b9c0. 00000400:00000010:22.0:1550699279.929276:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77072437). 00000800:00000001:16.0:1550699279.929276:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:6.0:1550699279.929276:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929276:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:22.0:1550699279.929277:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929277:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000010:6.0:1550699279.929277:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696000. 00000800:00000001:22.0:1550699279.929278:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.929278:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000400:00000010:8.0:1550699279.929278:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e670. 00000400:00000200:8.0:1550699279.929278:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195828 02000000:00000001:6.0:1550699279.929278:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929279:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072837). 00000400:00000010:8.0:1550699279.929279:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195828. 00000400:00000010:6.0:1550699279.929279:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ebb0. 00000100:00000001:8.0:1550699279.929280:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929280:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.929280:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:1.0:1550699279.929280:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51ee89 [1] + 192 00000100:00000001:0.0:1550699279.929280:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929281:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0841020 00000100:00000001:8.0:1550699279.929281:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.929281:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929281:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0039_UUID req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929282:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929282:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.10@tcp 00000800:00000001:1.0:1550699279.929282:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:16.0:1550699279.929283:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828feacd [1] + 192 00000100:00001000:8.0:1550699279.929283:0:20275:0:(import.c:1683:at_measured()) add 31 to ffff8817a9ac2bf8 time=49 v=31 (31 31 2 6) 00000100:00001000:8.0:1550699279.929283:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8817a9ac2bc0 time=49 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.929283:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929283:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:16.0:1550699279.929284:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929284:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000400:00000200:5.0:1550699279.929284:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 00000020:00000001:0.0:1550699279.929284:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929284:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929285:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929285:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929285:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c03138980] to pc [ptlrpcd_00_03:3] req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929286:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:10.0:1550699279.929286:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51ed59 [1] + 192 00010000:00000001:8.0:1550699279.929286:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.929286:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929286:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.10@tcp(192.168.0.10@tcp:192.168.0.10@tcp) : PUT 00000100:00000200:16.0:1550699279.929287:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929287:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929287:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000200:3.0:1550699279.929287:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.10@tcp 00000100:00000200:2.0:1550699279.929287:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900896, portal 4 00000100:00000001:0.0:1550699279.929287:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.929288:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51ef11 [1] + 192 00000800:00000001:10.0:1550699279.929288:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.929288:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0040-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.929288:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000010:3.0:1550699279.929288:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a2c0 (tot 77073069). 00000100:00000001:2.0:1550699279.929288:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.929288:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202171375744 : -131871538175872 : ffff881043cfa080) 00000100:00000040:0.0:1550699279.929288:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:11.0:1550699279.929289:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929289:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.929289:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000100:00000001:0.0:1550699279.929289:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929289:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c03138680. 00000100:00000040:16.0:1550699279.929290:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929290:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.929290:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000001:7.0:1550699279.929290:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.929290:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:3.0:1550699279.929290:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ec0] -> 12345-192.168.0.10@tcp (5) 00000100:00000040:2.0:1550699279.929290:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.929290:0:20292:0:(genops.c:1214:class_import_get()) import ffff881579627000 refcount=5 obd=panda-OST003a-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929290:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929290:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:7.0:1550699279.929291:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:7.0:1550699279.929291:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.929291:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000800:00000010:5.0:1550699279.929291:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810649ba8c0 (tot 77073301). 02000000:00000001:0.0:1550699279.929291:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929291:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881065a9bec0. 00000100:00000001:16.0:1550699279.929292:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.929292:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.929292:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.10@tcp ip 192.168.0.10:988 00000100:00000001:2.0:1550699279.929292:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.929292:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929293:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77072901). 00000100:00000001:8.0:1550699279.929293:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.929293:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:5.0:1550699279.929293:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000800:00000200:3.0:1550699279.929293:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a2c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:2.0:1550699279.929293:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000100:00000040:0.0:1550699279.929293:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003a_UUID req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929294:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:7.0:1550699279.929294:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.929294:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000100:00000001:3.0:1550699279.929294:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929294:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:2.0:1550699279.929294:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde821a8. 00000800:00000200:5.0:1550699279.929295:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810649ba8c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:3.0:1550699279.929295:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929295:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929295:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929295:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.929296:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00100000:8.0:1550699279.929296:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900016:192.168.16.9@tcp:400 00000100:00000001:7.0:1550699279.929296:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:5.0:1550699279.929296:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929296:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000001:3.0:1550699279.929296:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.929296:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:0.0:1550699279.929296:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c03138680] to pc [ptlrpcd_00_04:4] req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929297:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.929297:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc04c0 (tot 77072669). 00000100:00000001:8.0:1550699279.929297:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.929297:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802eb50. 00000400:00000200:7.0:1550699279.929297:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195d28 00000100:00000001:5.0:1550699279.929297:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929297:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.929297:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.929298:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:7.0:1550699279.929298:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195d28. 00000100:00000040:5.0:1550699279.929298:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:3.0:1550699279.929298:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929298:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.929299:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000100:00000040:8.0:1550699279.929299:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8809145a0cc0 x1619133422900592/t0(0) o400->panda-OST0001-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.929299:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929299:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00000040:0.0:1550699279.929299:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.929300:0:20262:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:7.0:1550699279.929300:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.929300:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.929300:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.929300:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929300:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929300:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c03138380. 00000100:00000200:19.0:1550699279.929301:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929301:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.929301:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.929301:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59d400. 00000100:00000001:7.0:1550699279.929301:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:5.0:1550699279.929301:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:4.1:1550699279.929301:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000020:00000040:0.0:1550699279.929301:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e97c73800 refcount=5 obd=panda-OST003b-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929301:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:9.0:1550699279.929302:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 02000000:00000001:8.0:1550699279.929302:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:7.0:1550699279.929302:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929302:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.929302:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:3.0:1550699279.929302:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:0.0:1550699279.929302:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929302:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699279.929303:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.929303:0:20275:0:(genops.c:1228:class_import_put()) import ffff881f2f9a7800 refcount=4 obd=panda-OST0001-osc-ffff881050221000 00000100:00001000:7.0:1550699279.929303:0:20272:0:(import.c:1683:at_measured()) add 33 to ffff881e9e76f3f8 time=50 v=33 (33 33 35 35) 02000000:00000001:5.0:1550699279.929303:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.929303:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc2b0. 02000000:00000010:0.0:1550699279.929303:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881065a9b4c0. 00000100:00000001:0.0:1550699279.929303:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929304:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:9.0:1550699279.929304:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000020:00000001:8.0:1550699279.929304:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.929304:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc080. 00000100:00100000:5.0:1550699279.929304:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900112:192.168.24.9@tcp:400 00000800:00000001:4.1:1550699279.929304:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.929304:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:3.0:1550699279.929304:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd628 00000400:00000010:3.0:1550699279.929304:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd628. 00000100:00000040:0.0:1550699279.929304:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003b_UUID req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929305:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:19.0:1550699279.929305:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:9.0:1550699279.929305:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86c6c0 (tot 77072901). 02000000:00000001:8.0:1550699279.929305:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.929305:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.929305:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8809145a0cc0. 00000100:00001000:7.0:1550699279.929305:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881e9e76f3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.929305:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.929305:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.929305:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929305:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929305:0:20277:0:(client.c:1337:after_reply()) Process entered 00000800:00000001:22.0:1550699279.929306:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:9.0:1550699279.929306:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000100:00000001:8.0:1550699279.929306:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.929306:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929306:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.929306:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929306:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:3.0:1550699279.929306:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000020:00000001:0.0:1550699279.929306:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929306:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:22.0:1550699279.929307:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.929307:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.929307:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929307:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:9.0:1550699279.929307:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 00000100:00000001:8.0:1550699279.929307:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:7.0:1550699279.929307:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:7.0:1550699279.929307:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.929307:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88091d0e5c00. 02000000:00000001:5.0:1550699279.929307:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929307:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.929307:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929307:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929308:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296f28 00000400:00000010:19.0:1550699279.929308:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296f28. 00000800:00000200:9.0:1550699279.929308:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86c6c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:8.0:1550699279.929308:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880d1a2a90c0 x1619133422900016/t0(0) o400->wombat-OST0040-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.929308:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699279.929308:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0025-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000010:5.0:1550699279.929308:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697545b0. 02000000:00000001:3.0:1550699279.929308:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929308:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c03138380] to pc [ptlrpcd_00_05:5] req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.929309:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000100:00000001:9.0:1550699279.929309:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929309:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.929309:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.929309:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.929309:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde820a8. 00000100:00001000:3.0:1550699279.929309:0:20277:0:(import.c:1683:at_measured()) add 2 to ffff88203feebbf8 time=50 v=2 (2 2 4 4) 00000400:00000010:19.0:1550699279.929310:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3e800 (tot 77072501). 00000100:00000001:9.0:1550699279.929310:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929310:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:6.0:1550699279.929310:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195aa8. 00000100:00000200:5.0:1550699279.929310:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900112, portal 4 00000100:00000200:4.0:1550699279.929310:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901024, offset 0 00000100:00001000:3.0:1550699279.929310:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff88203feebbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.929310:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929310:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929310:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:22.0:1550699279.929311:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77073301). 00000800:00000001:19.0:1550699279.929311:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:9.0:1550699279.929311:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.929311:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.929311:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929311:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612188000201920 : -131885709349696 : ffff880cf724acc0) 00000400:00000010:4.0:1550699279.929311:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88105529fe00 (tot 77072901). 00000100:00000001:3.0:1550699279.929311:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.929311:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.929311:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929311:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929311:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880c03138080. 00000100:00000001:8.0:1550699279.929312:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.929312:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00010000:00000001:3.0:1550699279.929312:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000040:0.0:1550699279.929312:0:20292:0:(genops.c:1214:class_import_get()) import ffff881e97c73000 refcount=5 obd=panda-OST003c-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929312:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:22.0:1550699279.929313:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e08415e0 00000100:00000001:9.0:1550699279.929313:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000010:8.0:1550699279.929313:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696800. 02000000:00000001:8.0:1550699279.929313:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:7.0:1550699279.929313:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:5.0:1550699279.929313:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.929313:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929313:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 02000000:00000001:0.0:1550699279.929313:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929313:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929314:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.929314:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:8.0:1550699279.929314:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.929314:0:20275:0:(genops.c:1228:class_import_put()) import ffff8817a9ac2800 refcount=4 obd=wombat-OST0040-osc-ffff881ff6e9b800 00000100:00000001:7.0:1550699279.929314:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.929314:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.929314:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0042-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.929314:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:1.0:1550699279.929314:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.929314:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435dfa80. 00000100:00000001:0.0:1550699279.929314:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:22.0:1550699279.929315:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fec0d [1] + 192 02000000:00000001:9.0:1550699279.929315:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:8.0:1550699279.929315:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.929315:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044cf63c0. 00000100:00000040:7.0:1550699279.929315:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.929315:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:5.0:1550699279.929315:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000100:00000001:3.0:1550699279.929315:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929315:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003c_UUID req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929316:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.929316:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:9.0:1550699279.929316:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901136:192.168.24.12@tcp:400 02000000:00000001:8.0:1550699279.929316:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.929316:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.929316:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880d1a2a90c0. 00000400:00000010:5.0:1550699279.929316:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82ba8. 00000100:00000040:3.0:1550699279.929316:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.929316:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:22.0:1550699279.929317:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.929317:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:10.0:1550699279.929317:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929317:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.929317:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.929317:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929317:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.929317:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929317:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1550699279.929317:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81c00 (tot 77072901). 00000800:00000001:1.0:1550699279.929317:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.929317:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929317:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:22.0:1550699279.929318:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929318:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:8.0:1550699279.929318:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:7.0:1550699279.929318:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899584:192.168.16.8@tcp:400 00000100:00000001:3.0:1550699279.929318:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.929318:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:1.0:1550699279.929318:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929318:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:9.0:1550699279.929319:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59de00. 02000000:00000001:9.0:1550699279.929319:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929319:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1550699279.929319:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.929319:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929319:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929319:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880c03138080] to pc [ptlrpcd_00_06:6] req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.929320:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.929320:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b75b0. 00000100:00000001:8.0:1550699279.929320:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.929320:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699279.929320:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.929320:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:22.0:1550699279.929321:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929321:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.929321:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881063273680 x1619133422899584/t0(0) o400->wombat-OST0025-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.929321:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1550699279.929321:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929321:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:1.0:1550699279.929322:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.929322:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8980 (tot 77072669). 00000100:00000001:0.0:1550699279.929322:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:11.0:1550699279.929323:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.929323:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.929323:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d200 (tot 77072269). 00000100:00000001:8.0:1550699279.929323:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.929323:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929323:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.929323:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00100000:3.0:1550699279.929323:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900048:192.168.24.9@tcp:400 00000100:00000010:0.0:1550699279.929323:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cd27dbcc0. 00000100:00000001:22.0:1550699279.929324:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699279.929324:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77071869). 00000100:00000200:11.0:1550699279.929324:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929324:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.929324:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:7.0:1550699279.929324:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcba00. 02000000:00000001:7.0:1550699279.929324:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000040:0.0:1550699279.929324:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a1d6d5800 refcount=5 obd=panda-OST003d-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929324:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000800:00000001:22.0:1550699279.929325:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929325:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84be28. 00000100:00000200:9.0:1550699279.929325:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901136, portal 4 00000100:00100000:8.0:1550699279.929325:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901168:192.168.0.12@tcp:400 00000020:00000001:7.0:1550699279.929325:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.929325:0:20272:0:(genops.c:1228:class_import_put()) import ffff881e9e76f000 refcount=4 obd=wombat-OST0025-osc-ffff881ff6e9b800 02000000:00000001:0.0:1550699279.929325:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929325:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929326:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.929326:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:10.0:1550699279.929326:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.929326:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.929326:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164167786688 : -131909541764928 : ffff88076a9ee0c0) 00000100:00000001:8.0:1550699279.929326:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.929326:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.929326:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:7.0:1550699279.929326:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.929326:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097280. 02000000:00000010:0.0:1550699279.929326:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435dfc80. 00000100:00000001:0.0:1550699279.929326:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929327:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1550699279.929327:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929327:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.929327:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8a80 (tot 77071637). 02000000:00000001:8.0:1550699279.929327:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.929327:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696800. 02000000:00000001:7.0:1550699279.929327:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000040:0.0:1550699279.929327:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003d_UUID req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.929328:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929328:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.929328:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e670. 02000000:00000001:7.0:1550699279.929328:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.929328:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881063273680. 00000400:00000200:22.0:1550699279.929329:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000100:00000001:7.0:1550699279.929329:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.929329:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929329:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929329:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:22.0:1550699279.929330:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77072037). 00000100:00000001:9.0:1550699279.929330:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:7.0:1550699279.929330:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929330:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:0.0:1550699279.929330:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:22.0:1550699279.929331:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e0841610 00000100:00000040:9.0:1550699279.929331:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 00000400:00000010:9.0:1550699279.929331:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bda8. 00000100:00000001:7.0:1550699279.929331:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:11.0:1550699279.929332:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.929332:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.929332:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.929332:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.929332:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cd27dbcc0] to pc [ptlrpcd_00_07:7] req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.929333:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fec25 [1] + 192 00000100:00000001:16.0:1550699279.929333:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:11.0:1550699279.929333:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f200 (tot 77071637). 00000800:00000001:11.0:1550699279.929333:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:7.0:1550699279.929333:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.929333:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900896, offset 0 00000800:00000001:22.0:1550699279.929334:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:16.0:1550699279.929334:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929334:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1550699279.929334:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98ac00 (tot 77072037). 00000100:00000001:0.0:1550699279.929334:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929334:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:22.0:1550699279.929335:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929335:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.929335:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:22.0:1550699279.929336:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:16.0:1550699279.929336:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.929336:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929336:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000010:0.0:1550699279.929336:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cd27db9c0. 00000020:00000040:0.0:1550699279.929336:0:20292:0:(genops.c:1214:class_import_get()) import ffff881a1d6d5000 refcount=5 obd=panda-OST003e-osc-ffff881050221000 00000100:00000200:22.0:1550699279.929337:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929337:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.929337:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929337:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929337:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929337:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.929338:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901120:192.168.24.12@tcp:400 02000000:00000010:0.0:1550699279.929338:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435dfd80. 00000100:00000001:0.0:1550699279.929338:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.929339:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929339:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.929339:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:0.0:1550699279.929339:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003e_UUID req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929340:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929340:0:20259:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:7.0:1550699279.929340:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929340:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699279.929340:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcba00. 00000400:00000200:16.0:1550699279.929341:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde828a8 00000400:00000010:16.0:1550699279.929341:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde828a8. 02000000:00000001:7.0:1550699279.929341:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929341:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:22.0:1550699279.929342:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699279.929342:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77071637). 00000400:00000010:7.0:1550699279.929342:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802eb50. 00000020:00000001:0.0:1550699279.929342:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929342:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.929343:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:7.0:1550699279.929343:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195d28. 00000100:00000200:6.0:1550699279.929343:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901184, portal 4 00000100:00000001:6.0:1550699279.929343:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.929343:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187999258240 : -131885710293376 : ffff880cf7164680) 00000400:00000200:4.0:1550699279.929343:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000100:00000040:0.0:1550699279.929343:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cd27db9c0] to pc [ptlrpcd_00_08:8] req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929344:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:16.0:1550699279.929344:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4200 (tot 77071237). 00000800:00000001:16.0:1550699279.929344:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:7.0:1550699279.929344:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901120, portal 4 00000100:00000001:7.0:1550699279.929344:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:5.0:1550699279.929344:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900112, offset 0 00000800:00000001:16.0:1550699279.929345:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.929345:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164167787456 : -131909541764160 : ffff88076a9ee3c0) 00000100:00000040:6.0:1550699279.929345:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.929345:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88091d0e5e00 (tot 77071637). 00000100:00000001:1.0:1550699279.929345:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.929345:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929345:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929346:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:7.0:1550699279.929346:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.929346:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929347:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929347:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929347:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:4.0:1550699279.929347:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 00000100:00000001:7.0:1550699279.929348:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:6.0:1550699279.929348:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000400:00000010:6.0:1550699279.929348:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296ea8. 00000800:00000200:4.0:1550699279.929348:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 00000100:00000001:1.0:1550699279.929348:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.929348:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.929349:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 00000800:00000010:4.0:1550699279.929349:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097d80 (tot 77071869). 00000400:00000200:16.0:1550699279.929350:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000400:00000010:7.0:1550699279.929350:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d47a8. 00000800:00000200:4.0:1550699279.929350:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 00000100:00000001:1.0:1550699279.929350:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929350:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929350:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cd27db6c0. 00000400:00000010:16.0:1550699279.929351:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072269). 00000100:00000001:1.0:1550699279.929351:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.929351:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd6a8 00000020:00000040:0.0:1550699279.929351:0:20292:0:(genops.c:1214:class_import_get()) import ffff8815a30ff800 refcount=5 obd=panda-OST003f-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929351:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:16.0:1550699279.929352:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841110 00000800:00000200:4.0:1550699279.929352:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000400:00000010:1.0:1550699279.929352:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd6a8. 02000000:00000001:0.0:1550699279.929352:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929352:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.929353:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097d80 type 1, nob 320 niov 2 nkiov 0 00000400:00000001:3.0:1550699279.929353:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.929353:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.929353:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:1.0:1550699279.929353:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17ac00 (tot 77071869). 02000000:00000010:0.0:1550699279.929353:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df080. 00000100:00000001:0.0:1550699279.929353:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929354:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828feb45 [1] + 192 00000800:00000001:1.0:1550699279.929354:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.929354:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929355:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.929355:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.929355:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.929355:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929355:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST003f_UUID req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929356:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929356:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.929356:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929356:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929356:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:0.0:1550699279.929356:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000200:16.0:1550699279.929357:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929357:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:3.0:1550699279.929357:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.929357:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929357:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929357:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929358:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929358:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cd27db6c0] to pc [ptlrpcd_00_09:9] req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.929359:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:1.0:1550699279.929359:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000400:00000010:1.0:1550699279.929359:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17ac00 (tot 77072269). 00000100:00000040:16.0:1550699279.929360:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.929360:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754910. 00000400:00000200:3.0:1550699279.929360:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82328 00000100:00000001:0.0:1550699279.929360:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929360:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0040_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:3.0:1550699279.929361:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82328. 00000400:00000200:1.0:1550699279.929361:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e08411a0 00000100:00000001:0.0:1550699279.929361:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.929362:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:10.0:1550699279.929362:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:3.0:1550699279.929362:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929362:0:20277:0:(client.c:1337:after_reply()) Process entered 00000100:00000010:0.0:1550699279.929362:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cd27db3c0. 00000020:00000040:0.0:1550699279.929362:0:20292:0:(genops.c:1214:class_import_get()) import ffff8815a30ff000 refcount=5 obd=panda-OST0040-osc-ffff881050221000 00000800:00000200:19.0:1550699279.929363:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.929363:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:16.0:1550699279.929363:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071869). 00000100:00000200:10.0:1550699279.929363:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929363:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.929363:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929363:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.929363:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.929363:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929363:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929363:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:19.0:1550699279.929364:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097d80 (tot 77071637). 00000800:00000001:9.1F:1550699279.929364:0:20273:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:4.0:1550699279.929364:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1550699279.929364:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929364:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435dfb80. 00000100:00000001:0.0:1550699279.929364:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929365:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:9.1:1550699279.929365:0:20273:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 02000000:00000001:4.0:1550699279.929365:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929365:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.929365:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8816c31633f8 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929365:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0040_UUID req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.929366:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.1:1550699279.929366:0:20273:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00100000:4.0:1550699279.929366:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901216:192.168.0.12@tcp:400 00000100:00001000:3.0:1550699279.929366:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8816c31633c0 time=50 v=1 (1 1 1 1) 00000800:00000001:9.1:1550699279.929367:0:20273:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.929367:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.929367:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1550699279.929367:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000020:00000001:0.0:1550699279.929367:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929367:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.929368:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929368:0:20257:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:4.0:1550699279.929368:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929368:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.929368:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.929368:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.929368:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929368:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.929369:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929369:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:10.0:1550699279.929369:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ca8 00000400:00000010:10.0:1550699279.929369:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ca8. 02000000:00000010:4.0:1550699279.929369:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105529f000. 00000100:00000001:3.0:1550699279.929369:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.929369:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:0.0:1550699279.929369:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cd27db3c0] to pc [ptlrpcd_00_10:10] req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:16.0:1550699279.929370:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a7c0 (tot 77071405). 00000400:00000010:10.0:1550699279.929370:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388600 (tot 77071005). 00000400:00000010:8.0:1550699279.929370:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195828. 02000000:00000001:4.0:1550699279.929370:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929370:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.929370:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.0:1550699279.929371:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:10.0:1550699279.929371:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:9.0:1550699279.929371:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901136, offset 0 00000400:00000010:4.0:1550699279.929371:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7df0. 00000100:00000040:3.0:1550699279.929371:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.929371:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000800:00000001:10.0:1550699279.929372:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929372:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929372:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447dd800 (tot 77071405). 00000800:00000001:10.0:1550699279.929373:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929373:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.929373:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.929373:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929373:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929373:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0041_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:5.0:1550699279.929374:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 00000100:00000001:0.0:1550699279.929374:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:7.0:1550699279.929375:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901120, offset 0 00000100:00000200:6.0:1550699279.929375:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901184, offset 0 00000100:00000040:3.0:1550699279.929375:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.929375:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 00000100:00000010:0.0:1550699279.929375:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880cd27db0c0. 00000020:00000040:0.0:1550699279.929375:0:20292:0:(genops.c:1214:class_import_get()) import ffff8819ab248800 refcount=5 obd=panda-OST0041-osc-ffff881050221000 00000400:00000010:7.0:1550699279.929376:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388e00 (tot 77072205). 00000400:00000010:6.0:1550699279.929376:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3e000 (tot 77071805). 00000400:00000200:1.0:1550699279.929376:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ec69 [1] + 192 00000100:00000001:0.0:1550699279.929376:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929376:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929376:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929377:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:10.0:1550699279.929377:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000100:00100000:3.0:1550699279.929377:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899664:192.168.24.8@tcp:400 00000800:00000200:2.0:1550699279.929377:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000800:00000010:2.0:1550699279.929377:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880da2c288c0 (tot 77072437). 00000800:00000001:1.0:1550699279.929377:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:0.0:1550699279.929377:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df180. 00000100:00000200:19.0:1550699279.929378:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.929378:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388600 (tot 77072837). 00000800:00000001:1.0:1550699279.929378:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929378:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.929379:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e0841300 00000400:00000200:5.0:1550699279.929379:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 00000400:00000001:3.0:1550699279.929379:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.929379:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.929379:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:2.0:1550699279.929379:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000100:00000040:0.0:1550699279.929379:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0041_UUID req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929380:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:3.0:1550699279.929380:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:2.0:1550699279.929380:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 00000020:00000001:0.0:1550699279.929380:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:19.0:1550699279.929381:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:2.0:1550699279.929381:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880da2c288c0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:0.0:1550699279.929381:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929381:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.929382:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929382:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929382:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880cd27db0c0] to pc [ptlrpcd_00_11:11] req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929383:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.929383:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000100:00000001:2.0:1550699279.929383:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929383:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929384:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000010:5.0:1550699279.929384:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5adc0 (tot 77073069). 00000100:00000001:3.0:1550699279.929384:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.929384:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.929384:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929384:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0042_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:19.0:1550699279.929385:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ba8 00000400:00000010:19.0:1550699279.929385:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ba8. 00000800:00000200:5.0:1550699279.929385:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 00000400:00000010:3.0:1550699279.929385:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcc70. 00000400:00000200:3.0:1550699279.929385:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd0a8 00000100:00000040:2.0:1550699279.929385:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929385:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.929386:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:3.0:1550699279.929386:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd0a8. 00000100:00000001:3.0:1550699279.929386:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1550699279.929386:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e334c4c80. 00000400:00000010:19.0:1550699279.929387:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88105529fe00 (tot 77072669). 00000800:00000001:19.0:1550699279.929387:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000200:5.0:1550699279.929387:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 00000100:00000001:2.0:1550699279.929387:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.929387:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.929387:0:20292:0:(genops.c:1214:class_import_get()) import ffff8819ab248000 refcount=5 obd=panda-OST0042-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929387:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:16.0:1550699279.929388:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.929388:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5adc0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:2.0:1550699279.929388:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.929388:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929388:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929388:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.929389:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901088:192.168.24.12@tcp:400 02000000:00000010:0.0:1550699279.929389:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df480. 00000100:00000001:0.0:1550699279.929389:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929390:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.929390:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929390:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.929390:0:20277:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.929390:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1550699279.929390:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0042_UUID req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929391:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929391:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929391:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.929391:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:2.0:1550699279.929391:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.929391:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929391:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:16.0:1550699279.929392:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:5.0:1550699279.929392:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.929392:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.929392:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929392:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1550699279.929392:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880993b81800. 02000000:00000001:2.0:1550699279.929392:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929392:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.929393:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929393:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ea8 00000100:00000001:5.0:1550699279.929393:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:3.0:1550699279.929393:0:20277:0:(import.c:1683:at_measured()) add 32 to ffff881fbc111bf8 time=50 v=32 (32 32 37 37) 00000400:00000010:2.0:1550699279.929393:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754430. 00000020:00000001:0.0:1550699279.929393:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929393:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929394:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ea8. 00000100:00000200:5.0:1550699279.929394:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:3.0:1550699279.929394:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fbc111bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929394:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e334c4c80] to pc [ptlrpcd_00_00:0] req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929395:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7e00 (tot 77072269). 00000100:00000001:3.0:1550699279.929395:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.929395:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929396:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929396:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:5.0:1550699279.929396:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.929396:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.929396:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929396:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.929397:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.929397:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:16.0:1550699279.929397:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929397:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.929397:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.929397:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:0.0:1550699279.929397:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0043_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000010:19.0:1550699279.929398:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5adc0 (tot 77072037). 00000800:00000001:16.0:1550699279.929398:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929398:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929398:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.929398:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929398:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929398:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e334c4980. 00000020:00000040:0.0:1550699279.929399:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f5d42f800 refcount=5 obd=panda-OST0043-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929399:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:8.0:1550699279.929400:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901168, portal 4 00000100:00000001:3.0:1550699279.929400:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1550699279.929400:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929400:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929400:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df980. 00000400:00000200:16.0:1550699279.929401:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000400:00000010:16.0:1550699279.929401:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072437). 00000100:00000001:8.0:1550699279.929401:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929401:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:3.0:1550699279.929401:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.929401:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929401:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929402:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187999259008 : -131885710292608 : ffff880cf7164980) 00000400:00000010:5.0:1550699279.929402:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc5b0. 00000400:00000200:5.0:1550699279.929402:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd928 00000100:00000040:3.0:1550699279.929402:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929402:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0043_UUID req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.929403:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e0841050 00000100:00000040:8.0:1550699279.929403:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.929403:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd928. 00000100:00000001:5.0:1550699279.929404:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1550699279.929404:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899472:192.168.8.8@tcp:400 00000020:00000001:0.0:1550699279.929404:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929404:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:16.0:1550699279.929405:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828feae5 [1] + 192 00000100:00000001:5.0:1550699279.929405:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.929405:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.929405:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.929405:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8da8. 00000020:00000001:0.0:1550699279.929405:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929406:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:5.0:1550699279.929406:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.929406:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.929406:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.929406:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:3.0:1550699279.929406:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.929406:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e334c4980] to pc [ptlrpcd_00_01:1] req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929407:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.929407:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000400:00000010:8.0:1550699279.929407:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195128. 02000000:00000001:5.0:1550699279.929407:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.929407:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881062aa0980 x1619133422900048/t0(0) o400->wombat-OST0042-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:2.0:1550699279.929407:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901088, portal 4 00000800:00000001:16.0:1550699279.929408:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:5.0:1550699279.929408:0:20268:0:(import.c:1683:at_measured()) add 2 to ffff881c99a4a3f8 time=50 v=2 (2 2 4 4) 00000800:00000001:4.1:1550699279.929408:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.929408:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:2.0:1550699279.929408:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.929408:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164167788992 : -131909541762624 : ffff88076a9ee9c0) 00000100:00000001:0.0:1550699279.929408:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929408:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0044_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:16.0:1550699279.929409:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.929409:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:5.0:1550699279.929409:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881c99a4a3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.929409:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000400:00000010:4.0:1550699279.929409:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd228. 00000100:00000001:3.0:1550699279.929409:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.929409:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:2.0:1550699279.929409:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929409:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:16.0:1550699279.929410:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929410:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.929410:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000100:00000001:5.0:1550699279.929410:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.929410:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000010:3.0:1550699279.929410:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8400. 00000100:00000010:0.0:1550699279.929410:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e334c4680. 00000020:00000040:0.0:1550699279.929410:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f5d42f000 refcount=5 obd=panda-OST0044-osc-ffff881050221000 00000800:00000001:11.0:1550699279.929411:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929411:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:5.0:1550699279.929411:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929411:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 02000000:00000001:3.0:1550699279.929411:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.929411:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.929411:0:20277:0:(genops.c:1228:class_import_put()) import ffff88203feeb800 refcount=4 obd=wombat-OST0042-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.929411:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.929411:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929411:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929411:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.929412:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00000040:5.0:1550699279.929412:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0045-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.929412:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000020:00000001:3.0:1550699279.929412:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:2.0:1550699279.929412:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 02000000:00000010:0.0:1550699279.929412:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df880. 00000100:00000001:0.0:1550699279.929412:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.929413:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.929413:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000100:00000001:5.0:1550699279.929413:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1550699279.929413:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b829280. 00000400:00000010:2.0:1550699279.929413:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8d28. 00000400:00000200:11.0:1550699279.929414:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000100:00000040:5.0:1550699279.929414:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.929414:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.929414:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:1.0:1550699279.929414:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.929414:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0044_UUID req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929415:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.929415:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f200 (tot 77072837). 00000400:00000200:9.0:1550699279.929415:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000400:00000200:6.0:1550699279.929415:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 00000100:00000010:3.0:1550699279.929415:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881062aa0980. 00000100:00000200:1.0:1550699279.929415:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929416:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77072437). 00000800:00000200:9.0:1550699279.929416:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000100:00000001:5.0:1550699279.929416:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.929416:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.929416:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.929416:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929416:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929416:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000010:9.0:1550699279.929417:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86c8c0 (tot 77072669). 00000800:00000200:6.0:1550699279.929417:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000100:00000001:5.0:1550699279.929417:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929417:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.929417:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:16.0:1550699279.929418:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929418:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:11.0:1550699279.929418:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e0841480 00000800:00000010:6.0:1550699279.929418:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bc680 (tot 77072901). 00000100:00000040:5.0:1550699279.929418:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.929418:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807aea7b6c0 x1619133422899664/t0(0) o400->wombat-OST002a-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:1.0:1550699279.929418:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929418:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e334c4680] to pc [ptlrpcd_00_02:2] req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000010:16.0:1550699279.929419:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee81c0 (tot 77072669). 00000800:00000200:9.0:1550699279.929419:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000800:00000200:6.0:1550699279.929419:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 00000800:00000200:9.0:1550699279.929420:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 00000400:00000200:7.0:1550699279.929420:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000100:00100000:5.0:1550699279.929420:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900096:192.168.24.9@tcp:400 00000100:00000001:3.0:1550699279.929420:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.929420:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.929420:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410e00. 00000100:00000001:1.0:1550699279.929420:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.929420:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.929421:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51ed71 [1] + 192 00000800:00000200:9.0:1550699279.929421:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86c8c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:6.0:1550699279.929421:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 00000800:00000200:6.0:1550699279.929421:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bc680 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:3.0:1550699279.929421:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.929421:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.929421:0:20277:0:(genops.c:1228:class_import_put()) import ffff8816c3163000 refcount=4 obd=wombat-OST002a-osc-ffff881ff6e9b800 00000400:00000010:1.0:1550699279.929421:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17ac00 (tot 77072269). 00000100:00000040:0.0:1550699279.929421:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0045_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:19.0:1550699279.929422:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:10.0:1550699279.929422:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929422:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.929422:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.929422:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097380. 00000100:00000001:0.0:1550699279.929422:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929422:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e334c4380. 00000800:00000001:10.0:1550699279.929423:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929423:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929423:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929423:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.929423:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.929423:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807aea7b6c0. 00000800:00000200:1.0:1550699279.929423:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.929423:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000020:00000040:0.0:1550699279.929423:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b9037b800 refcount=5 obd=panda-OST0045-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929423:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929423:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:19.0:1550699279.929424:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929424:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929424:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:7.0:1550699279.929424:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000100:00000001:6.0:1550699279.929424:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.929424:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.929424:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929424:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:1.0:1550699279.929424:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8380 (tot 77072037). 02000000:00000001:0.0:1550699279.929424:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929424:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df380. 00000100:00000001:9.0:1550699279.929425:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:7.0:1550699279.929425:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097280 (tot 77072269). 00000100:00000040:6.0:1550699279.929425:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.929425:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881048948cc0 x1619133422899472/t0(0) o400->wombat-OST001e-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929425:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:9.0:1550699279.929426:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.929426:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:7.0:1550699279.929426:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000100:00000001:6.0:1550699279.929426:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:0.0:1550699279.929426:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0045_UUID req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929427:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.929427:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.929427:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929427:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1550699279.929427:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.929427:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:19.0:1550699279.929428:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:9.0:1550699279.929428:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.929428:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 02000000:00000001:6.0:1550699279.929428:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1550699279.929428:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7000. 02000000:00000001:3.0:1550699279.929428:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.929428:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000001:0.0:1550699279.929428:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929428:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:7.0:1550699279.929429:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097280 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:6.0:1550699279.929429:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901376:192.168.0.13@tcp:400 00000100:00000001:6.0:1550699279.929429:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000040:3.0:1550699279.929429:0:20277:0:(genops.c:1228:class_import_put()) import ffff881fbc111800 refcount=4 obd=wombat-OST001e-osc-ffff881ff6e9b800 00000020:00000001:3.0:1550699279.929429:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000020:00000001:0.0:1550699279.929429:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929429:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e334c4380] to pc [ptlrpcd_00_03:3] req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.929430:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929430:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:7.0:1550699279.929430:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929430:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.929430:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1550699279.929430:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4a80. 02000000:00000001:3.0:1550699279.929430:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.929430:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000200:19.0:1550699279.929431:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82ba8 00000400:00000010:19.0:1550699279.929431:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82ba8. 00000100:00000200:9.0:1550699279.929431:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929431:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.929431:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929431:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:6.0:1550699279.929431:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d63c3ea00. 00000100:00000010:3.0:1550699279.929431:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881048948cc0. 00000100:00000001:3.0:1550699279.929431:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.929431:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929431:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0046_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:9.0:1550699279.929432:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.929432:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:7.0:1550699279.929432:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.929432:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929432:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929432:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:19.0:1550699279.929433:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88091d0e5e00 (tot 77071869). 00000800:00000200:13.0:1550699279.929433:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.929433:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:8.0:1550699279.929433:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901168, offset 0 00000400:00000010:8.0:1550699279.929433:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d400 (tot 77072269). 00000400:00000010:6.0:1550699279.929433:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ea30. 00000100:00000200:4.0:1550699279.929433:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901216, portal 4 00000100:00000001:3.0:1550699279.929433:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1550699279.929433:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901088, offset 0 00000100:00000010:0.0:1550699279.929433:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e334c4080. 00000020:00000040:0.0:1550699279.929433:0:20292:0:(genops.c:1214:class_import_get()) import ffff881b9037b000 refcount=5 obd=panda-OST0046-osc-ffff881050221000 00000800:00000001:19.0:1550699279.929434:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000010:13.0:1550699279.929434:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86c8c0 (tot 77072037). 00000400:00000200:11.0:1550699279.929434:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51ee19 [1] + 192 00000400:00000010:9.0:1550699279.929434:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b74f0. 00000400:00000200:9.0:1550699279.929434:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55128 00000100:00000001:4.0:1550699279.929434:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.929434:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187999256704 : -131885710294912 : ffff880cf7164080) 00000100:00000001:3.0:1550699279.929434:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.929434:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000100:00000001:0.0:1550699279.929434:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929434:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929434:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929435:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.929435:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929435:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55128. 00000100:00000001:9.0:1550699279.929435:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929435:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.929435:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929435:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.929435:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:2.0:1550699279.929435:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81000 (tot 77072437). 02000000:00000010:0.0:1550699279.929435:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df580. 00000100:00000200:16.0:1550699279.929436:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929436:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929436:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.929436:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000001:7.0:1550699279.929436:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.929436:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929436:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.929436:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.929436:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929437:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.929437:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929437:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.929437:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929438:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.929438:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901312:192.168.8.12@tcp:400 00000100:00000001:7.0:1550699279.929438:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:4.0:1550699279.929438:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000100:00000040:0.0:1550699279.929438:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0046_UUID req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929439:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:16.0:1550699279.929439:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:9.0:1550699279.929439:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881c6aaf3bf8 time=50 v=1 (1 1 1 1) 02000000:00000001:7.0:1550699279.929439:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.929439:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.929439:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd328. 00000100:00000001:3.0:1550699279.929439:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00001000:9.0:1550699279.929440:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881c6aaf3bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.929440:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 02000000:00000001:7.0:1550699279.929440:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699279.929440:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388400. 00000100:00000001:3.0:1550699279.929440:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929440:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1550699279.929440:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929440:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:16.0:1550699279.929441:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929441:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.929441:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:7.0:1550699279.929441:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.929441:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcf70. 02000000:00000001:3.0:1550699279.929441:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929441:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929442:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929442:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195928 00010000:00000001:9.0:1550699279.929442:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.929442:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900432:192.168.24.11@tcp:400 00000100:00000001:3.0:1550699279.929442:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1550699279.929442:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e334c4080] to pc [ptlrpcd_00_04:4] req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929443:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195928. 00000100:00000001:9.0:1550699279.929443:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.929443:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.929443:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000001:3.0:1550699279.929443:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.929443:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929443:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929444:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696400 (tot 77072037). 00000100:00000001:9.0:1550699279.929444:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:5.0:1550699279.929444:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.929444:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:3.0:1550699279.929444:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.929444:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7000. 00000100:00000040:0.0:1550699279.929444:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0047_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929445:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:9.0:1550699279.929445:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.929445:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:4.1:1550699279.929445:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:3.0:1550699279.929445:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.929445:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcc70. 00000100:00000001:0.0:1550699279.929445:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.929446:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929446:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.929446:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.929446:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.929446:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000010:0.0:1550699279.929446:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e23fcc0. 00000020:00000040:0.0:1550699279.929446:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818414e6800 refcount=5 obd=panda-OST0047-osc-ffff881050221000 00000800:00000001:16.0:1550699279.929447:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929447:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929447:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.929447:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:4.1:1550699279.929447:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.929447:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929447:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929447:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929448:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.929448:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.929448:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810435df280. 00000100:00000001:0.0:1550699279.929448:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.929449:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:16.0:1550699279.929450:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000100:00000001:5.0:1550699279.929450:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.929450:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697541f0. 00000100:00000040:0.0:1550699279.929450:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0047_UUID req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929451:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072437). 00000100:00100000:9.0:1550699279.929451:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900752:192.168.8.11@tcp:400 00000400:00000200:5.0:1550699279.929451:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e557a8 00000020:00000001:0.0:1550699279.929451:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:5.0:1550699279.929452:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e557a8. 00000100:00000001:5.0:1550699279.929452:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929452:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929452:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929453:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0841030 00000100:00000001:10.0:1550699279.929453:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.929453:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.929453:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000800:00000001:4.1:1550699279.929453:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:0.0:1550699279.929453:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e23fcc0] to pc [ptlrpcd_00_05:5] req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.929454:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929454:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.929454:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.929454:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.929454:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.929454:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:16.0:1550699279.929455:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828fead5 [1] + 192 02000000:00000001:5.0:1550699279.929455:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.929455:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ff9dc1bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.929455:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929455:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0048_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929456:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929456:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.1F:1550699279.929456:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.929456:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.929457:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:10.0:1550699279.929457:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:8.1:1550699279.929457:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000010:0.0:1550699279.929457:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e23f9c0. 00000020:00000040:0.0:1550699279.929457:0:20292:0:(genops.c:1214:class_import_get()) import ffff8818414e6000 refcount=5 obd=panda-OST0048-osc-ffff881050221000 00000100:00000200:16.0:1550699279.929458:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.929458:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ff9dc1bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.929458:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:10.0:1550699279.929459:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:5.0:1550699279.929459:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.929459:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.929459:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:0.0:1550699279.929459:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929459:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929459:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e1ac0. 00000400:00000010:10.0:1550699279.929460:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388600 (tot 77072037). 00000800:00000001:8.1:1550699279.929460:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:8.1:1550699279.929460:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00010000:00000001:5.0:1550699279.929460:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929460:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.929460:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929461:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:16.0:1550699279.929461:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929461:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.929461:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.929461:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000001:4.1:1550699279.929461:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.929461:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000200:10.0:1550699279.929462:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.0:1550699279.929462:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:5.0:1550699279.929462:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.929462:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.929462:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:1.0:1550699279.929462:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929462:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0048_UUID req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929463:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929463:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:10.0:1550699279.929463:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86c6c0 (tot 77071805). 00000100:00000040:5.0:1550699279.929463:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.929463:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:19.0:1550699279.929464:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929464:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.929464:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071405). 00000100:00000001:5.0:1550699279.929464:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.929464:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.929464:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929464:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929465:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.929465:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699279.929465:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929465:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e23f9c0] to pc [ptlrpcd_00_06:6] req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.929466:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000100:00000001:1.0:1550699279.929466:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.929467:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77071805). 00000100:00000040:5.0:1550699279.929467:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.929467:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.929467:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195b28 00000100:00000001:0.0:1550699279.929467:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929467:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0049_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:1.0:1550699279.929468:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195b28. 00000100:00000001:0.0:1550699279.929468:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:19.0:1550699279.929469:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e08416f0 00000400:00000010:6.0:1550699279.929469:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296e28. 00000400:00000010:1.0:1550699279.929469:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696600 (tot 77071405). 00000100:00000010:0.0:1550699279.929469:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e23f6c0. 00000020:00000040:0.0:1550699279.929469:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816e65df800 refcount=5 obd=panda-OST0049-osc-ffff881050221000 00000800:00000200:16.0:1550699279.929470:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929470:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:8.0:1550699279.929470:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00100000:5.0:1550699279.929470:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899712:192.168.24.8@tcp:400 00000800:00000001:1.0:1550699279.929470:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.929470:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.929470:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929470:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929470:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929471:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fec2d [1] + 192 00000800:00000010:16.0:1550699279.929471:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92f6c0 (tot 77071173). 00000100:00000001:13.0:1550699279.929471:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:5.0:1550699279.929471:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929471:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.929471:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:0.0:1550699279.929471:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e1bc0. 00000100:00000001:0.0:1550699279.929471:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929472:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:13.0:1550699279.929472:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.929472:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929472:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0049_UUID req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929473:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.929474:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:13.0:1550699279.929474:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:8.0:1550699279.929474:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 00000100:00000001:5.0:1550699279.929474:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.929474:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929474:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:8.0:1550699279.929475:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000020:00000001:0.0:1550699279.929475:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.929476:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:13.0:1550699279.929476:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:8.0:1550699279.929476:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf63c0 (tot 77071405). 00000800:00000200:8.0:1550699279.929477:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 00000100:00000040:5.0:1550699279.929477:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881062aa0080 x1619133422900096/t0(0) o400->wombat-OST0045-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.929477:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000100:00000040:0.0:1550699279.929477:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e23f6c0] to pc [ptlrpcd_00_07:7] req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.929478:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.929478:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696600 (tot 77071805). 00000100:00000040:19.0:1550699279.929479:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.929479:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929479:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bda8 00000800:00000200:8.0:1550699279.929479:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 00000100:00000001:5.0:1550699279.929479:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.929479:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000200:1.0:1550699279.929479:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e0841170 00000100:00000001:0.0:1550699279.929479:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929479:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:13.0:1550699279.929480:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bda8. 00000800:00000200:8.0:1550699279.929480:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf63c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000010:5.0:1550699279.929480:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683000. 02000000:00000001:5.0:1550699279.929480:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1550699279.929480:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:19.0:1550699279.929481:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.929481:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447dd800 (tot 77071405). 00000100:00000001:8.0:1550699279.929481:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:5.0:1550699279.929481:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.929481:0:20268:0:(genops.c:1228:class_import_put()) import ffff881c99a4a000 refcount=4 obd=wombat-OST0045-osc-ffff881ff6e9b800 00000100:00000010:0.0:1550699279.929481:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e23f3c0. 00000800:00000001:13.0:1550699279.929482:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:8.0:1550699279.929482:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929482:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:5.0:1550699279.929482:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:2.0:1550699279.929482:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000020:00000040:0.0:1550699279.929482:0:20292:0:(genops.c:1214:class_import_get()) import ffff8816e65df000 refcount=5 obd=panda-OST004a-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929482:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:19.0:1550699279.929483:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77071005). 00000800:00000001:19.0:1550699279.929483:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.929483:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.929483:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929483:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:5.0:1550699279.929483:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810670aa6c0. 02000000:00000001:5.0:1550699279.929483:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.929483:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929483:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929483:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e19c0. 00000800:00000001:19.0:1550699279.929484:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929484:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.929484:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.929484:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.929484:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881062aa0080. 00000100:00000001:0.0:1550699279.929484:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929485:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929485:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.929485:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929485:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004a_UUID req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.929486:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929486:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.929486:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:2.0:1550699279.929486:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000100:00000001:8.0:1550699279.929487:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929487:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:5.0:1550699279.929487:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e68f7c80 x1619133422899712/t0(0) o400->wombat-OST002d-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:2.0:1550699279.929487:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000020:00000001:0.0:1550699279.929487:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929487:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929487:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929488:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:8.0:1550699279.929488:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1550699279.929488:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa7c0 (tot 77071237). 00000100:00000040:0.0:1550699279.929488:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e23f3c0] to pc [ptlrpcd_00_08:8] req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.929489:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000400:00000010:11.0:1550699279.929489:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f200 (tot 77070837). 00000100:00100000:8.0:1550699279.929489:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901360:192.168.0.13@tcp:400 00000100:00000001:8.0:1550699279.929489:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:5.0:1550699279.929489:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.929489:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.929489:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881047c07a00. 00000100:00000200:4.0:1550699279.929489:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901216, offset 0 00000400:00000010:19.0:1550699279.929490:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77071637). 00000800:00000200:13.0:1550699279.929490:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000001:9.0:1550699279.929490:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.929490:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:8.0:1550699279.929490:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.929490:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.929490:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d48a8. 02000000:00000001:5.0:1550699279.929490:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.929490:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.929490:0:20268:0:(genops.c:1228:class_import_put()) import ffff881ff9dc1800 refcount=4 obd=wombat-OST002d-osc-ffff881ff6e9b800 00000400:00000010:4.0:1550699279.929490:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88105529f600 (tot 77071237). 00000400:00000010:3.0:1550699279.929490:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd0a8. 00000800:00000200:2.0:1550699279.929490:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000100:00000001:0.0:1550699279.929490:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929491:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:13.0:1550699279.929491:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097280 (tot 77071405). 00000100:00000001:9.0:1550699279.929491:0:20273:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:8.0:1550699279.929491:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:5.0:1550699279.929491:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:0.0:1550699279.929491:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929491:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000200:11.0:1550699279.929492:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.929492:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:9.0:1550699279.929492:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.929492:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4c00. 02000000:00000001:8.0:1550699279.929492:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.929492:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 00000800:00000200:2.0:1550699279.929492:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa7c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000010:0.0:1550699279.929492:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f3e23f0c0. 00000020:00000040:0.0:1550699279.929492:0:20292:0:(genops.c:1214:class_import_get()) import ffff881eb2045800 refcount=5 obd=panda-OST004b-osc-ffff881050221000 00000800:00000010:11.0:1550699279.929493:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bc680 (tot 77071173). 00000400:00000010:8.0:1550699279.929493:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e430. 00000100:00000001:2.0:1550699279.929493:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929493:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929493:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929493:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929494:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e0841700 00000100:00000200:9.0:1550699279.929494:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:5.0:1550699279.929494:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097c80. 00000100:00000001:2.0:1550699279.929494:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929494:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929494:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e17c0. 02000000:00000001:5.0:1550699279.929495:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.929495:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.929495:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8806e68f7c80. 00000100:00000001:2.0:1550699279.929495:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.929495:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929496:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fec35 [1] + 192 00000100:00000001:9.0:1550699279.929496:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:5.0:1550699279.929496:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.929496:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.929496:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929496:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004b_UUID req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929497:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929497:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7310. 00000100:00000001:5.0:1550699279.929497:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929497:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000001:19.0:1550699279.929498:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.929498:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55828 00000400:00000010:9.0:1550699279.929498:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55828. 00000100:00000001:5.0:1550699279.929498:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:2.0:1550699279.929498:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000020:00000001:0.0:1550699279.929498:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929498:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:19.0:1550699279.929499:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.929499:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.929499:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929499:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.929499:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.929499:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929499:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:19.0:1550699279.929500:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.929500:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929500:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.929500:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.929500:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.929500:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:5.0:1550699279.929500:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.929500:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.929500:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929500:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f3e23f0c0] to pc [ptlrpcd_00_09:9] req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929501:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.929501:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901280:192.168.8.12@tcp:400 00000100:00000001:10.0:1550699279.929502:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:9.0:1550699279.929502:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.929502:0:20273:0:(import.c:1683:at_measured()) add 31 to ffff881ca4600bf8 time=50 v=31 (31 2 6 6) 00000100:00000001:2.0:1550699279.929502:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.929502:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1550699279.929502:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929502:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:19.0:1550699279.929503:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.929503:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:9.0:1550699279.929503:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881ca4600bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.929503:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.929503:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929503:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929503:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:9.0:1550699279.929504:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.929504:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929504:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.929504:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1550699279.929504:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880993b81e00. 02000000:00000001:2.0:1550699279.929504:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929504:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:19.0:1550699279.929505:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.929505:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77070773). 00000100:00000001:10.0:1550699279.929505:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.929505:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.929505:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.929505:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900480:192.168.24.11@tcp:400 00000400:00000010:2.0:1550699279.929505:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754130. 00000100:00000010:0.0:1550699279.929505:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b0925cc80. 00000020:00000040:0.0:1550699279.929505:0:20292:0:(genops.c:1214:class_import_get()) import ffff881eb2045000 refcount=5 obd=panda-OST004c-osc-ffff881050221000 00000800:00000001:19.0:1550699279.929506:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.929506:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.929506:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bea8 00000100:00000001:9.0:1550699279.929506:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.929506:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.929506:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929506:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929506:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929507:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.929507:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:10.0:1550699279.929507:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bea8. 00000100:00000001:9.0:1550699279.929507:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.929507:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929507:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.929507:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:0.0:1550699279.929507:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e1ec0. 00000100:00000001:0.0:1550699279.929507:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929508:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.929508:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03bea00 (tot 77070373). 00000100:00000040:9.0:1550699279.929508:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:6.0:1550699279.929508:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901376, portal 4 02000000:00000001:5.0:1550699279.929508:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929508:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1550699279.929508:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004c_UUID req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929509:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:10.0:1550699279.929509:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:10.0:1550699279.929509:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929509:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.929509:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612167449047168 : -131906260504448 : ffff88082e32f080) 02000000:00000010:5.0:1550699279.929509:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881047c07a00. 00000400:00000200:19.0:1550699279.929510:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000400:00000010:19.0:1550699279.929510:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070773). 00000100:00000200:16.0:1550699279.929510:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929510:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929510:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.929510:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.929510:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:6.0:1550699279.929510:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.929510:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.929510:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697541f0. 00000020:00000001:0.0:1550699279.929510:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:10.0:1550699279.929511:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929511:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.929511:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.929511:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929511:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.929512:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e0841720 00000100:00000001:16.0:1550699279.929512:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:6.0:1550699279.929512:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.929512:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b0925cc80] to pc [ptlrpcd_00_10:10] req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929513:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.929513:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000400:00000200:19.0:1550699279.929514:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fec45 [1] + 192 00000400:00000200:10.0:1550699279.929514:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000400:00000010:10.0:1550699279.929514:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03bea00 (tot 77071173). 00000100:00100000:9.0:1550699279.929514:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899984:192.168.16.9@tcp:400 00000400:00000010:6.0:1550699279.929514:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296da8. 00000100:00000001:0.0:1550699279.929514:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929514:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:19.0:1550699279.929515:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.929515:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929515:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.929515:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929515:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:16.0:1550699279.929516:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddba8 00000400:00000200:10.0:1550699279.929516:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e08412f0 00000100:00000001:9.0:1550699279.929516:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000010:0.0:1550699279.929516:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b0925c980. 00000020:00000040:0.0:1550699279.929516:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ffaecf800 refcount=5 obd=panda-OST004d-osc-ffff881050221000 00000800:00000001:19.0:1550699279.929517:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:16.0:1550699279.929517:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddba8. 00000100:00000040:9.0:1550699279.929517:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880768526cc0 x1619133422900752/t0(0) o400->panda-OST000b-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929517:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929517:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929517:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929518:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:19.0:1550699279.929518:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929518:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a800 (tot 77070773). 00000400:00000200:1.0:1550699279.929518:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ec89 [1] + 192 02000000:00000010:0.0:1550699279.929518:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e15c0. 00000100:00000001:0.0:1550699279.929518:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929519:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929519:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.929519:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.929519:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000001:1.0:1550699279.929519:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.929519:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004d_UUID req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929520:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929520:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:9.0:1550699279.929520:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f7a1fc00. 00000100:00000200:7.0:1550699279.929520:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901312, portal 4 00000100:00000001:7.0:1550699279.929520:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:3.0:1550699279.929520:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900432, portal 4 00000100:00000040:19.0:1550699279.929521:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929521:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.929521:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:7.0:1550699279.929521:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612167449050240 : -131906260501376 : ffff88082e32fc80) 00000100:00000001:3.0:1550699279.929521:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:1.0:1550699279.929521:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929521:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929521:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:9.0:1550699279.929522:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.929522:0:20273:0:(genops.c:1228:class_import_put()) import ffff881c6aaf3800 refcount=4 obd=panda-OST000b-osc-ffff881050221000 00000100:00000040:7.0:1550699279.929522:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.929522:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00000001:3.0:1550699279.929522:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187998796992 : -131885710754624 : ffff880cf70f3cc0) 00000020:00000001:0.0:1550699279.929522:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929523:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:13.0:1550699279.929523:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:9.0:1550699279.929523:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.929523:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc280. 00000100:00000040:0.0:1550699279.929523:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b0925c980] to pc [ptlrpcd_00_11:11] req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.929524:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77070373). 00000800:00000001:19.0:1550699279.929524:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:16.0:1550699279.929524:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000400:00000010:16.0:1550699279.929524:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070773). 02000000:00000001:9.0:1550699279.929524:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:7.0:1550699279.929524:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.929524:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929525:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:13.0:1550699279.929525:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929525:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.929525:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880768526cc0. 00000100:00000040:7.0:1550699279.929525:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000400:00000200:16.0:1550699279.929526:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841130 00000100:00000001:9.0:1550699279.929526:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.929526:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:7.0:1550699279.929526:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d40a8. 00000100:00000001:3.0:1550699279.929526:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:13.0:1550699279.929527:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.929527:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:4.0:1550699279.929527:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 00000100:00000040:3.0:1550699279.929527:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000100:00000001:0.0:1550699279.929527:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.929528:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.929528:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880d1a2a96c0 x1619133422899984/t0(0) o400->wombat-OST003e-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:4.0:1550699279.929528:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000400:00000010:3.0:1550699279.929528:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82328. 00000100:00000040:0.0:1550699279.929528:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929528:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:16.0:1550699279.929529:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828feb55 [1] + 192 00000800:00000010:4.0:1550699279.929529:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cac0 (tot 77071005). 00000100:00000010:0.0:1550699279.929529:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b0925c680. 00000800:00000001:16.0:1550699279.929530:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:13.0:1550699279.929530:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929530:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.929530:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.929530:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881047c07200. 00000020:00000040:0.0:1550699279.929530:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ffaecf000 refcount=5 obd=panda-OST004e-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929530:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929530:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:16.0:1550699279.929531:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.929531:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929531:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d47a8 02000000:00000001:9.0:1550699279.929531:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.929531:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.929531:0:20273:0:(genops.c:1228:class_import_put()) import ffff881ca4600800 refcount=4 obd=wombat-OST003e-osc-ffff881ff6e9b800 00000800:00000200:4.0:1550699279.929531:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 02000000:00000001:0.0:1550699279.929531:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929531:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e16c0. 00000100:00000001:16.0:1550699279.929532:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:13.0:1550699279.929532:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d47a8. 00000020:00000001:9.0:1550699279.929532:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.929532:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee8cc0. 00000800:00000200:4.0:1550699279.929532:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 00000100:00000001:0.0:1550699279.929532:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929533:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:13.0:1550699279.929533:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388e00 (tot 77070605). 00000100:00000001:11.0:1550699279.929533:0:20256:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:9.0:1550699279.929533:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.929533:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.929533:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880d1a2a96c0. 00000800:00000200:4.0:1550699279.929533:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cac0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.929533:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004e_UUID req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929534:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:11.0:1550699279.929534:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929534:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.929534:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929534:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929534:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.929535:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929535:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.929535:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929535:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:16.0:1550699279.929536:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929536:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000020:00000001:0.0:1550699279.929536:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929536:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929537:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.929537:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929537:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.929537:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.929537:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1550699279.929537:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b0925c680] to pc [ptlrpcd_00_00:0] req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929538:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:9.0:1550699279.929538:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929539:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070205). 00000800:00000200:13.0:1550699279.929539:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.929539:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1550699279.929539:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929539:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929540:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:13.0:1550699279.929540:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa7c0 (tot 77069973). 00000100:00000001:11.0:1550699279.929540:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929540:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.929540:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.929540:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.929541:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929541:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.929541:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296ea8 00000100:00000001:9.0:1550699279.929541:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.929541:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000010:0.0:1550699279.929541:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b0925c380. 00000020:00000040:0.0:1550699279.929541:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9b95800 refcount=5 obd=panda-OST004f-osc-ffff881050221000 00000800:00000001:16.0:1550699279.929542:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:11.0:1550699279.929542:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296ea8. 02000000:00000001:9.0:1550699279.929542:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929542:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929542:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929542:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.929543:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3e000 (tot 77069573). 00000100:00100000:9.0:1550699279.929543:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901328:192.168.8.12@tcp:400 00000400:00000010:8.0:1550699279.929543:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195ea8. 02000000:00000010:0.0:1550699279.929543:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff8810637e13c0. 00000400:00000200:16.0:1550699279.929544:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.6@tcp : PUT 00000800:00000001:11.0:1550699279.929544:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.929544:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.929544:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1550699279.929544:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929545:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77069973). 00000800:00000001:11.0:1550699279.929545:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:9.0:1550699279.929545:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929545:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST004f_UUID req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929546:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.929546:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:9.0:1550699279.929546:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:9.0:1550699279.929546:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881047c07200. 00000400:00000200:16.0:1550699279.929547:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.6@tcp of length 192 into portal 10 MB=0x5c097e0841550 00000800:00000001:11.0:1550699279.929547:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.929547:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.929547:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7310. 00000020:00000001:0.0:1550699279.929547:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929547:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:16.0:1550699279.929548:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-192.168.24.6@tcp of length 192/192 into md 0x828febfd [1] + 192 00000020:00000001:0.0:1550699279.929548:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929549:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.929549:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000800:00000001:2.1:1550699279.929549:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.929549:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:0.0:1550699279.929549:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b0925c380] to pc [ptlrpcd_00_01:1] req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.929550:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3e000 (tot 77070373). 00000800:00000001:2.1:1550699279.929550:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.929550:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:16.0:1550699279.929551:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929551:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:11.0:1550699279.929551:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e08414b0 00000100:00000001:0.0:1550699279.929551:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929551:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0050_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:16.0:1550699279.929552:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929552:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929552:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b0925c080. 00000020:00000040:0.0:1550699279.929553:0:20292:0:(genops.c:1214:class_import_get()) import ffff881ff9b95000 refcount=5 obd=panda-OST0050-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929553:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929553:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000010:2.0:1550699279.929554:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8ca8. 02000000:00000001:0.0:1550699279.929554:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929554:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b0930c0. 00000100:00000040:16.0:1550699279.929555:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.929555:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901376, offset 0 00000400:00000010:5.0:1550699279.929555:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e557a8. 00000100:00000001:0.0:1550699279.929555:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:10.0:1550699279.929556:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51edb9 [1] + 192 00000400:00000010:6.0:1550699279.929556:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3ee00 (tot 77070773). 00000100:00000040:0.0:1550699279.929556:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0050_UUID req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929557:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.929558:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000800:00000001:10.0:1550699279.929558:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:1.0:1550699279.929558:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:0.0:1550699279.929558:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929558:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929558:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929559:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929559:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.929559:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929559:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b0925c080] to pc [ptlrpcd_00_02:2] req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929560:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929560:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929561:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699279.929561:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929561:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929562:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000100:00000040:0.0:1550699279.929562:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0051_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929562:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000010:16.0:1550699279.929563:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070773). 00000100:00000001:1.0:1550699279.929563:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000010:0.0:1550699279.929563:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b5ea96cc0. 00000100:00000200:7.0:1550699279.929564:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901312, offset 0 00000400:00000001:4.0:1550699279.929564:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000200:3.0:1550699279.929564:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900432, offset 0 00000400:00000010:1.0:1550699279.929564:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696600 (tot 77070373). 00000020:00000040:0.0:1550699279.929564:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c7fd37800 refcount=5 obd=panda-OST0051-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929564:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:16.0:1550699279.929565:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e0841080 00000400:00000010:7.0:1550699279.929565:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447d6e00 (tot 77070773). 00000400:00000001:4.0:1550699279.929565:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.929565:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:3.0:1550699279.929565:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410e00 (tot 77071173). 02000000:00000001:0.0:1550699279.929565:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929565:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929565:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b0933c0. 00000400:00000200:16.0:1550699279.929566:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828feb3d [1] + 192 00000100:00000001:0.0:1550699279.929566:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.929567:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929567:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0051_UUID req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929568:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929569:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.929569:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:1.0:1550699279.929569:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1550699279.929569:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000001:16.0:1550699279.929570:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.929570:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.929570:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97aec0 (tot 77070941). 00000020:00000001:0.0:1550699279.929570:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929570:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929571:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929571:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.929571:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b5ea96cc0] to pc [ptlrpcd_00_03:3] req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.929572:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754b50. 00000100:00000040:16.0:1550699279.929573:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.929573:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde829a8 00000400:00000010:4.0:1550699279.929573:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde829a8. 00000100:00000001:0.0:1550699279.929573:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929573:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0052_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:13.0:1550699279.929574:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:4.0:1550699279.929574:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929574:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.929574:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000200:13.0:1550699279.929575:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.929575:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929575:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000010:0.0:1550699279.929575:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b5ea969c0. 00000020:00000040:0.0:1550699279.929575:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c7fd37000 refcount=5 obd=panda-OST0052-osc-ffff881050221000 00000100:00000001:16.0:1550699279.929576:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.929576:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070541). 00000100:00000001:4.0:1550699279.929576:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929576:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929576:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929576:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929576:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929577:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929577:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.929577:0:20278:0:(import.c:1683:at_measured()) add 32 to ffff88206956a3f8 time=50 v=32 (32 2 3 3) 02000000:00000010:0.0:1550699279.929577:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b0932c0. 00000100:00000001:0.0:1550699279.929577:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929578:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929578:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.929578:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:4.0:1550699279.929578:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88206956a3c0 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929578:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0052_UUID req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:13.0:1550699279.929579:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929579:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929579:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929580:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.7@tcp : PUT 00000100:00000001:13.0:1550699279.929580:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.929580:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929580:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929580:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929580:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:16.0:1550699279.929581:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070941). 00000100:00000001:13.0:1550699279.929581:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929581:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8d28 00000100:00000001:4.0:1550699279.929581:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929581:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000020:00000001:0.0:1550699279.929581:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929582:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.7@tcp of length 192 into portal 4 MB=0x5c097e0841040 00000400:00000010:13.0:1550699279.929582:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8d28. 00000100:00000001:4.0:1550699279.929582:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:0.0:1550699279.929582:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b5ea969c0] to pc [ptlrpcd_00_04:4] req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:13.0:1550699279.929583:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81000 (tot 77070541). 00000100:00000200:8.0:1550699279.929583:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901360, portal 4 00000100:00000001:4.0:1550699279.929583:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929583:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:13.0:1550699279.929584:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:9.0:1550699279.929584:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55828. 00000100:00000001:8.0:1550699279.929584:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.929584:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612167449047936 : -131906260503680 : ffff88082e32f380) 00000100:00000001:0.0:1550699279.929584:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929585:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.7@tcp of length 192/192 into md 0x828feadd [1] + 192 00000400:00000200:11.0:1550699279.929585:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51ee59 [1] + 192 00000100:00000001:4.0:1550699279.929585:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.929585:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0053_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929585:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.929586:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929586:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.929586:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929586:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.929586:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1550699279.929586:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b5ea966c0. 00000020:00000040:0.0:1550699279.929586:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f40c82800 refcount=5 obd=panda-OST0053-osc-ffff881050221000 00000100:00000200:5.0:1550699279.929587:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900480, portal 4 00000100:00000040:4.0:1550699279.929587:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:2.0:1550699279.929587:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901280, portal 4 00000100:00000001:2.0:1550699279.929587:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.929587:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612166564099008 : -131907145452608 : ffff8807f973b3c0) 00000100:00000001:0.0:1550699279.929587:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929587:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000001:16.0:1550699279.929588:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929588:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.929588:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.929588:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.929588:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:6.0:1550699279.929588:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000100:00000001:5.0:1550699279.929588:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929588:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187998794688 : -131885710756928 : ffff880cf70f33c0) 02000000:00000001:0.0:1550699279.929588:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929588:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88104b0937c0. 00000100:00000200:16.0:1550699279.929589:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929589:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000100:00000040:2.0:1550699279.929589:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929589:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.929590:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.929590:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde826a8. 00000100:00000040:5.0:1550699279.929590:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.929590:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900448:192.168.24.11@tcp:400 00000100:00000040:0.0:1550699279.929590:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0053_UUID req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:6.0:1550699279.929591:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000040:16.0:1550699279.929592:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:6.0:1550699279.929592:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000100:00000001:5.0:1550699279.929592:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000020:00000001:0.0:1550699279.929592:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929592:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929592:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:6.0:1550699279.929593:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee8dc0 (tot 77070773). 00000100:00000040:5.0:1550699279.929593:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000400:00000010:5.0:1550699279.929593:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd928. 00000100:00000040:0.0:1550699279.929593:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b5ea966c0] to pc [ptlrpcd_00_05:5] req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929594:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:6.0:1550699279.929594:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 00000400:00000010:16.0:1550699279.929595:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000100:00000040:10.0:1550699279.929595:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000001:4.0:1550699279.929595:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.929595:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.929595:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929596:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:6.0:1550699279.929596:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000800:00000200:6.0:1550699279.929596:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee8dc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.929596:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:2.1:1550699279.929596:0:20270:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.929596:0:20270:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:0.0:1550699279.929596:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0054_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1550699279.929596:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:16.0:1550699279.929597:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929597:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.929597:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.929597:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.929597:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000010:0.0:1550699279.929597:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b5ea963c0. 00000020:00000040:0.0:1550699279.929597:0:20292:0:(genops.c:1214:class_import_get()) import ffff881f40c82000 refcount=5 obd=panda-OST0054-osc-ffff881050221000 00000800:00000001:16.0:1550699279.929598:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.929598:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03bea00 (tot 77069973). 00000400:00000200:7.0:1550699279.929598:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 00000100:00000001:6.0:1550699279.929598:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929598:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.929598:0:20270:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.929598:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929598:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929598:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.1:1550699279.929599:0:20270:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000010:0.0:1550699279.929599:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a780. 00000800:00000001:19.0:1550699279.929600:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.929600:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929600:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929601:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.929601:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000400:00000200:3.0:1550699279.929601:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000100:00000040:0.0:1550699279.929601:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0054_UUID req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929602:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:16.0:1550699279.929602:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070373). 00000100:00000001:4.0:1550699279.929602:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.929602:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754d90. 00000100:00000001:1.0:1550699279.929602:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:0.0:1550699279.929602:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000001:19.0:1550699279.929603:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.929603:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841160 00000400:00000200:7.0:1550699279.929603:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000400:00000200:4.0:1550699279.929603:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4628 00000100:00000001:2.0:1550699279.929603:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000200:1.0:1550699279.929603:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929603:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929603:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:10.0:1550699279.929604:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.0:1550699279.929604:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000001:6.0:1550699279.929604:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.929604:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:4.0:1550699279.929604:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4628. 00000100:00000001:4.0:1550699279.929604:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:10.0:1550699279.929605:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880da2c288c0 (tot 77070141). 00000100:00000001:6.0:1550699279.929605:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.929605:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.929605:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929605:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699279.929605:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.929605:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b5ea963c0] to pc [ptlrpcd_00_06:6] req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.929606:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000100:00000001:4.0:1550699279.929606:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929606:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.929606:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000400:00000010:2.0:1550699279.929606:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8c28. 00000400:00000200:19.0:1550699279.929607:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000800:00000010:7.0:1550699279.929607:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104315d1c0 (tot 77070373). 00000100:00000200:6.0:1550699279.929607:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.929607:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881aff8cbbf8 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.929607:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929607:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929607:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0055_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:19.0:1550699279.929608:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77070773). 00000100:00001000:4.0:1550699279.929608:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881aff8cbbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.929608:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.929608:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929608:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880b5ea960c0. 00000800:00000200:7.0:1550699279.929609:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000100:00000001:4.0:1550699279.929609:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.929609:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929609:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929609:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000100:00000001:1.0:1550699279.929609:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929609:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000040:0.0:1550699279.929609:0:20292:0:(genops.c:1214:class_import_get()) import ffff881da06c3800 refcount=5 obd=panda-OST0055-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929609:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:19.0:1550699279.929610:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e0841390 00000800:00000200:7.0:1550699279.929610:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000100:00000200:6.0:1550699279.929610:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929610:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929610:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0004-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000200:1.0:1550699279.929610:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1956a8 00000400:00000010:1.0:1550699279.929610:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1956a8. 02000000:00000001:0.0:1550699279.929610:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929610:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929611:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.929611:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901328, portal 4 00000800:00000200:7.0:1550699279.929611:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104315d1c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.929611:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.929611:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.929611:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.929611:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000400:00000010:1.0:1550699279.929611:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efe00 (tot 77070373). 02000000:00000010:0.0:1550699279.929611:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0ab80. 00000100:00000001:0.0:1550699279.929611:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.929612:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929612:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.929612:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612167449049472 : -131906260502144 : ffff88082e32f980) 00000100:00000001:7.0:1550699279.929612:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929612:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:6.0:1550699279.929612:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ea90. 00000400:00000200:6.0:1550699279.929612:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1958a8 00000100:00000040:4.0:1550699279.929612:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000010:3.0:1550699279.929612:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4a80 (tot 77070605). 00000800:00000001:1.0:1550699279.929612:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.929612:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.929612:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0055_UUID req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.929613:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929613:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929613:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:6.0:1550699279.929613:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1958a8. 00000100:00000001:6.0:1550699279.929613:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.929613:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 00000800:00000001:1.0:1550699279.929613:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.929613:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:7.0:1550699279.929614:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929614:0:20276:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:4.0:1550699279.929614:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929614:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:1.0:1550699279.929614:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929614:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000100:00000040:11.0:1550699279.929615:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.929615:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.929615:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.929615:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929615:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929615:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929615:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929616:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828feb4d [1] + 192 00000100:00000001:9.0:1550699279.929616:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:7.0:1550699279.929616:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:6.0:1550699279.929616:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929616:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929616:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880b5ea960c0] to pc [ptlrpcd_00_07:7] req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929617:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:9.0:1550699279.929617:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000400:00000010:9.0:1550699279.929617:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55128. 00000100:00000001:7.0:1550699279.929617:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.929617:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881e1167f3f8 time=50 v=1 (1 1 1 1) 00000800:00000200:3.0:1550699279.929617:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000800:00000200:3.0:1550699279.929617:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4a80 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1550699279.929617:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000400:00000200:19.0:1550699279.929618:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828fec4d [1] + 192 00000100:00000001:11.0:1550699279.929618:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.929618:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3e000 (tot 77070605). 00000100:00000200:8.0:1550699279.929618:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901360, offset 0 02000000:00000001:7.0:1550699279.929618:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.929618:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.929618:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881e1167f3c0 time=50 v=1 (1 1 1 1) 00000400:00000010:1.0:1550699279.929618:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efe00 (tot 77071005). 00000100:00000001:0.0:1550699279.929618:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929619:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929619:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929619:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:8.0:1550699279.929619:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27ee00 (tot 77071005). 00000100:00100000:7.0:1550699279.929619:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901504:192.168.8.13@tcp:400 00000100:00000001:6.0:1550699279.929619:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.929619:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.929619:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900640:192.168.0.11@tcp:400 00000100:00000040:0.0:1550699279.929619:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0056_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:16.0:1550699279.929620:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.929620:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:7.0:1550699279.929620:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.929620:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00010000:00000001:6.0:1550699279.929620:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.929620:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929620:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929620:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929620:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929620:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e37fe3c80. 00000800:00000001:11.0:1550699279.929621:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929621:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf63c0 (tot 77070773). 02000000:00000001:7.0:1550699279.929621:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929621:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.929621:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.929621:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001a-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.929621:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.929621:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e08411b0 00000020:00000040:0.0:1550699279.929621:0:20292:0:(genops.c:1214:class_import_get()) import ffff881da06c3000 refcount=5 obd=panda-OST0056-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929621:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000010:7.0:1550699279.929622:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447d6a00. 02000000:00000001:7.0:1550699279.929622:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929622:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.929622:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929622:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1550699279.929622:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929622:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.929623:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699279.929623:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:7.0:1550699279.929623:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcbb0. 00000100:00000040:6.0:1550699279.929623:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.929623:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.929623:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0ad80. 00000100:00000001:0.0:1550699279.929623:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929625:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1550699279.929625:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0056_UUID req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929626:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.929626:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.929626:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:5.1:1550699279.929626:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:3.0:1550699279.929626:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.929626:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929626:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000010:16.0:1550699279.929627:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000800:00000001:16.0:1550699279.929627:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:6.0:1550699279.929627:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000001:4.0:1550699279.929627:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 02000000:00000001:3.0:1550699279.929627:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.929627:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929627:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929627:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:5.1:1550699279.929628:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00100000:3.0:1550699279.929628:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422900624:192.168.0.11@tcp:400 00000100:00000040:0.0:1550699279.929628:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e37fe3c80] to pc [ptlrpcd_00_08:8] req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929629:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929629:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:6.0:1550699279.929629:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900992:192.168.16.12@tcp:400 00000800:00000001:5.1:1550699279.929629:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.929629:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:3.0:1550699279.929629:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.929629:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:16.0:1550699279.929630:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:4.0:1550699279.929630:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:3.0:1550699279.929630:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929630:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.929630:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8400. 00000100:00000001:0.0:1550699279.929630:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929630:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0057_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:10.0:1550699279.929631:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:5.0:1550699279.929631:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900480, offset 0 00000100:00000001:4.0:1550699279.929631:0:20278:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:3.0:1550699279.929631:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929631:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:16.0:1550699279.929632:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000400:00000010:5.0:1550699279.929632:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dd7683000 (tot 77070773). 00000100:00000200:4.0:1550699279.929632:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.929632:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754910. 00000100:00000010:0.0:1550699279.929632:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e37fe3980. 00000400:00000010:16.0:1550699279.929633:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071173). 00000100:00000200:10.0:1550699279.929633:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.929633:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c11aad800 refcount=5 obd=panda-OST0057-osc-ffff881050221000 00000400:00000200:16.0:1550699279.929634:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841240 00000100:00000001:0.0:1550699279.929634:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929634:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929634:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929635:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:4.0:1550699279.929635:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.929635:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0ac80. 00000100:00000040:10.0:1550699279.929636:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929636:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929637:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.929637:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0057_UUID req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.929638:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929638:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.929638:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde821a8 00000400:00000010:4.0:1550699279.929638:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754df0. 00000400:00000200:4.0:1550699279.929638:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ca8 00000400:00000010:10.0:1550699279.929639:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde821a8. 00000400:00000010:4.0:1550699279.929639:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ca8. 00000100:00000001:4.0:1550699279.929639:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929639:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929639:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929639:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929640:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:10.0:1550699279.929640:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98ac00 (tot 77070773). 00000100:00000200:9.0:1550699279.929640:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901328, offset 0 00000400:00000010:7.0:1550699279.929640:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4da8. 00000100:00000001:4.0:1550699279.929640:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.929640:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929640:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:2.0:1550699279.929640:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901280, offset 0 00000100:00000040:0.0:1550699279.929640:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e37fe3980] to pc [ptlrpcd_00_09:9] req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:19.0:1550699279.929641:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929641:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:10.0:1550699279.929641:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929641:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1fc00 (tot 77071573). 00000400:00000200:8.0:1550699279.929641:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000100:00000001:4.0:1550699279.929641:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929641:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.929641:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b4445b000 (tot 77071173). 00000800:00000001:10.0:1550699279.929642:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929642:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:4.0:1550699279.929642:0:20278:0:(import.c:1683:at_measured()) add 36 to ffff8817ff315bf8 time=50 v=36 (36 36 6 6) 00000100:00000001:0.0:1550699279.929642:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929642:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0058_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:10.0:1550699279.929643:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.929643:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8817ff315bc0 time=50 v=1 (1 1 1 1) 00000400:00000200:1.0:1550699279.929643:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ec99 [1] + 192 00000100:00000001:0.0:1550699279.929643:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000040:19.0:1550699279.929644:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929644:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:8.0:1550699279.929644:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000001:4.0:1550699279.929644:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929644:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929644:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000010:0.0:1550699279.929644:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e37fe3680. 00000020:00000040:0.0:1550699279.929644:0:20292:0:(genops.c:1214:class_import_get()) import ffff881c11aad000 refcount=5 obd=panda-OST0058-osc-ffff881050221000 00000100:00000200:11.0:1550699279.929645:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:4.0:1550699279.929645:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929645:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929645:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929645:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929645:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.929646:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:10.0:1550699279.929646:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.9@tcp : PUT 00000800:00000200:8.0:1550699279.929646:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000800:00000010:8.0:1550699279.929646:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bc080 (tot 77071805). 00000100:00000001:4.0:1550699279.929646:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929646:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 02000000:00000010:0.0:1550699279.929646:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a480. 00000100:00000001:0.0:1550699279.929646:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.929647:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77071405). 00000100:00000001:11.0:1550699279.929647:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:10.0:1550699279.929647:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98ac00 (tot 77071805). 00000400:00000001:6.0:1550699279.929647:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.929647:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.929647:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.929647:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929647:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0058_UUID req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.929648:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.929648:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.929648:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 00000100:00000001:6.0:1550699279.929648:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:6.0:1550699279.929648:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.929648:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:19.0:1550699279.929649:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:10.0:1550699279.929649:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.9@tcp of length 192 into portal 4 MB=0x5c097e0841340 00000800:00000200:8.0:1550699279.929649:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000800:00000200:1.0:1550699279.929649:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.929649:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000020:00000001:0.0:1550699279.929649:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929649:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699279.929650:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929650:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:8.0:1550699279.929650:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bc080 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.929650:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000010:1.0:1550699279.929650:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4a80 (tot 77071573). 00000020:00000001:0.0:1550699279.929650:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.929651:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195128 00000400:00000010:11.0:1550699279.929651:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195128. 00000100:00000001:8.0:1550699279.929651:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929651:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:6.0:1550699279.929651:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929651:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.929651:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.929651:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e37fe3680] to pc [ptlrpcd_00_10:10] req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929652:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929652:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929652:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.929653:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d400 (tot 77071173). 00000100:00000001:6.0:1550699279.929653:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.929653:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ec10. 00000400:00000200:5.0:1550699279.929653:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000100:00000040:0.0:1550699279.929653:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0059_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:11.0:1550699279.929654:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.929654:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:6.0:1550699279.929654:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195f28 00000400:00000010:6.0:1550699279.929654:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195f28. 00000100:00100000:4.0:1550699279.929654:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900256:192.168.8.10@tcp:400 00000100:00000001:0.0:1550699279.929654:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000800:00000001:11.0:1550699279.929655:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929655:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929655:0:20276:0:(client.c:1337:after_reply()) Process entered 00000400:00000010:3.0:1550699279.929655:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd628. 00000400:00000200:2.0:1550699279.929655:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 00000100:00000010:0.0:1550699279.929655:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e37fe3380. 00000020:00000040:0.0:1550699279.929655:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817ff18a800 refcount=5 obd=panda-OST0059-osc-ffff881050221000 00000400:00000200:16.0:1550699279.929656:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828feb65 [1] + 192 00000800:00000001:11.0:1550699279.929656:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929656:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.929656:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 02000000:00000001:6.0:1550699279.929656:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.929656:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:5.0:1550699279.929656:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000100:00000001:0.0:1550699279.929656:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929656:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:6.0:1550699279.929657:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929657:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929657:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929657:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a980. 00000800:00000001:16.0:1550699279.929658:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:7.0:1550699279.929658:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901504, portal 4 00000100:00001000:6.0:1550699279.929658:0:20276:0:(import.c:1683:at_measured()) add 70 to ffff881c309a03f8 time=50 v=70 (70 70 70 7) 00000800:00000200:5.0:1550699279.929658:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000100:00000001:0.0:1550699279.929658:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929659:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:8.0:1550699279.929659:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.929659:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.929659:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.929659:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.929659:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612183905437312 : -131889804114304 : ffff880c03138680) 00000100:00001000:6.0:1550699279.929659:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881c309a03c0 time=50 v=1 (1 1 1 1) 00000800:00000010:5.0:1550699279.929659:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097c80 (tot 77071405). 00000100:00000040:0.0:1550699279.929659:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST0059_UUID req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.929660:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929660:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.929660:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.929660:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 00000400:00000200:2.0:1550699279.929660:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000100:00000040:7.0:1550699279.929661:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:6.0:1550699279.929661:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.929661:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.929661:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000020:00000001:0.0:1550699279.929661:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929661:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929661:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.929662:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000100:00000001:6.0:1550699279.929662:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.929662:0:20276:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0011-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.929662:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000200:5.0:1550699279.929662:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000800:00000010:2.0:1550699279.929662:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829b80 (tot 77071637). 00000100:00000040:0.0:1550699279.929662:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e37fe3380] to pc [ptlrpcd_00_11:11] req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.929663:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59d400 (tot 77072037). 00000800:00000001:9.1:1550699279.929663:0:20273:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:9.1:1550699279.929663:0:20273:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000200:8.0:1550699279.929663:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929663:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:6.0:1550699279.929663:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.929663:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000400:00000200:11.0:1550699279.929664:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e08414c0 00000100:00000040:7.0:1550699279.929664:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000100:00000040:6.0:1550699279.929664:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:5.0:1550699279.929664:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097c80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.929664:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:9.1:1550699279.929665:0:20273:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:8.0:1550699279.929665:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.929665:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde824a8. 00000100:00000001:5.0:1550699279.929665:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.929665:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000100:00000040:0.0:1550699279.929665:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005a_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:9.1:1550699279.929666:0:20273:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:8.0:1550699279.929666:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e370. 00000100:00000001:6.0:1550699279.929666:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929666:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.929666:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:2.0:1550699279.929666:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829b80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1550699279.929666:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929666:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880e37fe3080. 00000020:00000040:0.0:1550699279.929666:0:20292:0:(genops.c:1214:class_import_get()) import ffff8817ff18a000 refcount=5 obd=panda-OST005a-osc-ffff881050221000 00000800:00000001:13.0:1550699279.929667:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:8.0:1550699279.929667:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ea8 00000400:00000010:8.0:1550699279.929667:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ea8. 00000100:00000001:6.0:1550699279.929667:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929667:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929667:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.929667:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929667:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929667:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:10.0:1550699279.929668:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.9@tcp of length 192/192 into md 0x6d51ef09 [1] + 192 00000100:00000001:8.0:1550699279.929668:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.929668:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.929668:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929668:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929668:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929668:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929668:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a280. 00000800:00000001:13.0:1550699279.929669:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.929669:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929669:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929669:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.929669:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000001:4.0:1550699279.929669:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:1.0:1550699279.929669:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.929669:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929670:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929670:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929670:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.929670:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699279.929670:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422899264:192.168.16.7@tcp:400 00000100:00000001:5.0:1550699279.929670:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000001:4.0:1550699279.929670:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.929670:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:1.0:1550699279.929670:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929670:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005a_UUID req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929671:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929671:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929671:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929671:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000400:00000200:13.0:1550699279.929672:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 00000100:00001000:8.0:1550699279.929672:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e1167fbf8 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.929672:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:5.0:1550699279.929672:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:4.0:1550699279.929672:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.929672:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.929672:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929672:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.929673:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77072437). 00000100:00001000:8.0:1550699279.929673:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e1167fbc0 time=50 v=1 (1 1 1 1) 00000100:00000040:6.0:1550699279.929673:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fe953bc80 x1619133422900992/t0(0) o400->panda-OST001a-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:5.0:1550699279.929673:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.929673:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422900672:192.168.8.11@tcp:400 00000100:00000040:1.0:1550699279.929673:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929673:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880e37fe3080] to pc [ptlrpcd_00_00:0] req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929674:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.929674:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929674:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000200:4.0:1550699279.929674:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:13.0:1550699279.929675:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841790 00000800:00000001:9.1:1550699279.929675:0:20273:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:9.1:1550699279.929675:0:20273:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00010000:00000001:8.0:1550699279.929675:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.929675:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929675:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.929675:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.929675:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696e00. 00000100:00000001:1.0:1550699279.929675:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929675:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.929675:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82328 00000800:00000001:9.1:1550699279.929676:0:20273:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:9.1:1550699279.929676:0:20273:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:8.0:1550699279.929676:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.929676:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0019-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:6.0:1550699279.929676:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.929676:0:20276:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:5.0:1550699279.929676:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.929676:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.929676:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82328. 00000400:00000200:11.0:1550699279.929677:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51ee61 [1] + 192 00000100:00000001:8.0:1550699279.929677:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.929677:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:6.0:1550699279.929677:0:20276:0:(genops.c:1228:class_import_put()) import ffff881e1167f000 refcount=4 obd=panda-OST001a-osc-ffff881050221000 00000020:00000001:6.0:1550699279.929677:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:5.0:1550699279.929677:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929677:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:4.0:1550699279.929677:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc370. 00000400:00000200:4.0:1550699279.929677:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd528 00000100:00000001:0.0:1550699279.929677:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929677:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005b_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:8.0:1550699279.929678:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000010:6.0:1550699279.929678:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645de80. 02000000:00000010:5.0:1550699279.929678:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4e00. 00000400:00000010:4.0:1550699279.929678:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd528. 00000100:00000001:4.0:1550699279.929678:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929678:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:16.0:1550699279.929679:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.929679:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:9.0:1550699279.929679:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000100:00000200:7.0:1550699279.929679:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901504, offset 0 02000000:00000001:6.0:1550699279.929679:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.929679:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.929679:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fe953bc80. 02000000:00000001:5.0:1550699279.929679:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929679:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.929679:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:3.0:1550699279.929679:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900624, portal 4 00000100:00000001:3.0:1550699279.929679:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000001:2.0:1550699279.929679:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.929679:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000010:0.0:1550699279.929679:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f8c915cc0. 00000020:00000040:0.0:1550699279.929679:0:20292:0:(genops.c:1214:class_import_get()) import ffff881be1492800 refcount=5 obd=panda-OST005b-osc-ffff881050221000 00000100:00000200:16.0:1550699279.929680:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929680:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929680:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929680:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.929680:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929680:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.929680:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929680:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171310368448 : -131902399183168 : ffff8809145a06c0) 00000100:00000001:2.0:1550699279.929680:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929680:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929680:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000800:00000200:9.0:1550699279.929681:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000800:00000010:9.0:1550699279.929681:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103eee8cc0 (tot 77072669). 00000100:00000001:8.0:1550699279.929681:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.929681:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:7.0:1550699279.929681:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b06d0f000 (tot 77072837). 00000100:00000001:6.0:1550699279.929681:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:5.0:1550699279.929681:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc5b0. 02000000:00000001:4.0:1550699279.929681:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.929681:0:20278:0:(import.c:1683:at_measured()) add 32 to ffff88171b16a3f8 time=50 v=32 (32 32 37 37) 00000100:00000040:3.0:1550699279.929681:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.929681:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.929681:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410e00 (tot 77072437). 00000800:00000001:1.0:1550699279.929681:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:0.0:1550699279.929681:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929681:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a080. 00000100:00000040:8.0:1550699279.929682:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:6.0:1550699279.929682:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810632ce680 x1619133422899264/t0(0) o400->wombat-OST0011-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:4.0:1550699279.929682:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88171b16a3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.929682:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.929683:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.929683:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000100:00000001:6.0:1550699279.929683:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:4.0:1550699279.929683:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929683:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929683:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.929683:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005b_UUID req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.929684:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.929684:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3c00. 00010000:00000001:4.0:1550699279.929684:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929684:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.929684:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000400:00000010:3.0:1550699279.929684:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd2a8. 00000100:00000200:2.0:1550699279.929684:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929684:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000800:00000200:9.0:1550699279.929685:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000100:00100000:8.0:1550699279.929685:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900976:192.168.16.12@tcp:400 02000000:00000001:6.0:1550699279.929685:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.929685:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.929685:0:20276:0:(genops.c:1228:class_import_put()) import ffff881c309a0000 refcount=4 obd=wombat-OST0011-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.929685:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929685:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0020-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000200:1.0:1550699279.929685:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1550699279.929685:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929685:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929686:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:9.0:1550699279.929686:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103eee8cc0 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:6.0:1550699279.929686:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.929686:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a280. 00000100:00000001:4.0:1550699279.929686:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.929686:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929686:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.929686:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697543d0. 00000800:00000001:1.0:1550699279.929686:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.929686:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097c80 (tot 77072437). 00000100:00000040:0.0:1550699279.929686:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f8c915cc0] to pc [ptlrpcd_00_01:1] req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929687:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77072037). 00000800:00000001:16.0:1550699279.929687:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:13.0:1550699279.929687:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fec55 [1] + 192 00000100:00000001:9.0:1550699279.929687:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929687:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:6.0:1550699279.929687:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.929687:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.929687:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810632ce680. 00000100:00000040:4.0:1550699279.929687:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:2.0:1550699279.929687:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82aa8 00000400:00000010:2.0:1550699279.929687:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82aa8. 00000800:00000001:16.0:1550699279.929688:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929688:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929688:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.929688:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929688:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929688:0:20270:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.929688:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929689:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929689:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.929689:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:6.0:1550699279.929689:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929689:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.929689:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1550699279.929689:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.929689:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1550699279.929689:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005c_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:16.0:1550699279.929690:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929690:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:9.0:1550699279.929690:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929690:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:6.0:1550699279.929690:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:5.0:1550699279.929690:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8f28. 00000100:00000001:4.0:1550699279.929690:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.929690:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929690:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929690:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929690:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1550699279.929690:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f8c9159c0. 00000800:00000001:16.0:1550699279.929691:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.929691:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.1:1550699279.929691:0:20257:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:6.0:1550699279.929691:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.929691:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:5.0:1550699279.929691:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900672, portal 4 00000100:00000001:5.0:1550699279.929691:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:4.0:1550699279.929691:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:2.0:1550699279.929691:0:20270:0:(import.c:1683:at_measured()) add 32 to ffff881b7e9a23f8 time=50 v=32 (32 2 3 3) 00000020:00000040:0.0:1550699279.929691:0:20292:0:(genops.c:1214:class_import_get()) import ffff881be1492000 refcount=5 obd=panda-OST005c-osc-ffff881050221000 00000100:00000001:0.0:1550699279.929691:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929691:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:13.0:1550699279.929692:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:10.1:1550699279.929692:0:20257:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:9.0:1550699279.929692:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:6.0:1550699279.929692:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929692:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171636870272 : -131902072681344 : ffff880927d00c80) 02000000:00000001:0.0:1550699279.929692:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.929692:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0a880. 00000400:00000200:16.0:1550699279.929693:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.7@tcp : PUT 00000100:00000200:13.0:1550699279.929693:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.1:1550699279.929693:0:20257:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:10.1:1550699279.929693:0:20257:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:9.0:1550699279.929693:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.929693:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.929693:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881b7e9a23c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.929693:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.929694:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072437). 00000100:00000001:10.0:1550699279.929694:0:20257:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:9.0:1550699279.929694:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.929694:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929694:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.929694:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.929694:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899504:192.168.8.8@tcp:400 00000100:00000001:2.0:1550699279.929694:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.929694:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929694:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005c_UUID req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.929695:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.7@tcp of length 192 into portal 4 MB=0x5c097e0841090 00000100:00100000:9.0:1550699279.929695:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901520:192.168.8.13@tcp:400 02000000:00000001:6.0:1550699279.929695:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.929695:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.929695:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.929695:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.929696:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.929696:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929696:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:5.0:1550699279.929696:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.929696:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929696:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000020:00000001:0.0:1550699279.929696:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929696:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:9.0:1550699279.929697:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.929697:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.929697:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:6.0:1550699279.929697:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901568:192.168.16.13@tcp:400 00000100:00000001:6.0:1550699279.929697:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:5.0:1550699279.929697:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000400:00000010:5.0:1550699279.929697:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8ea8. 00000100:00000001:2.0:1550699279.929697:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929697:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929697:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.929698:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:9.0:1550699279.929698:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcb800. 02000000:00000001:6.0:1550699279.929698:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.929698:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.929698:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929698:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f8c9159c0] to pc [ptlrpcd_00_02:2] req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929699:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929699:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:6.0:1550699279.929699:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3c00. 00000400:00000010:9.0:1550699279.929700:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b74f0. 02000000:00000001:6.0:1550699279.929700:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.929700:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ec10. 00000100:00000001:2.0:1550699279.929700:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929700:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929700:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005d_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:13.0:1550699279.929701:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:10.0:1550699279.929701:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.929701:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.929701:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929701:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:11.0:1550699279.929702:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:10.0:1550699279.929702:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98ac00 (tot 77072037). 00000400:00000001:4.0:1550699279.929702:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:2.0:1550699279.929702:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000010:0.0:1550699279.929702:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f8c9156c0. 00000020:00000040:0.0:1550699279.929702:0:20292:0:(genops.c:1214:class_import_get()) import ffff881dab84b800 refcount=5 obd=panda-OST005d-osc-ffff881050221000 00000400:00000010:13.0:1550699279.929703:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071637). 00000800:00000001:13.0:1550699279.929703:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:11.0:1550699279.929703:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929703:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:4.0:1550699279.929703:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.929703:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929703:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929703:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929703:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929704:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929704:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.929704:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:2.0:1550699279.929704:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900512:192.168.24.11@tcp:400 02000000:00000010:0.0:1550699279.929704:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff881044d0ae80. 00000100:00000001:0.0:1550699279.929704:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929705:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.929705:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929705:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005d_UUID req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929706:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.929707:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde821a8. 00000100:00000200:4.0:1550699279.929707:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929707:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929707:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:13.0:1550699279.929708:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 00000400:00000010:13.0:1550699279.929708:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77072037). 00000100:00000001:11.0:1550699279.929708:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.929708:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.929709:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59d400 (tot 77071637). 00000400:00000200:7.0:1550699279.929709:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00000100:00000040:0.0:1550699279.929709:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f8c9156c0] to pc [ptlrpcd_00_03:3] req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:13.0:1550699279.929710:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841780 00000400:00000001:8.0:1550699279.929710:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:4.0:1550699279.929710:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.929710:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcd90. 00000100:00000200:3.0:1550699279.929710:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900624, offset 0 00000800:00000200:11.0:1550699279.929711:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000001:8.0:1550699279.929711:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.929711:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:4.0:1550699279.929711:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd5a8 00000400:00000010:4.0:1550699279.929711:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd5a8. 00000400:00000010:3.0:1550699279.929711:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7600 (tot 77072037). 00000100:00000001:0.0:1550699279.929711:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929711:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005e_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000001:11.0:1550699279.929712:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929712:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104315d1c0 (tot 77071805). 00000100:00000200:8.0:1550699279.929712:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.929712:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000100:00000001:4.0:1550699279.929712:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929712:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.929712:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000400:00000200:16.0:1550699279.929713:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.7@tcp of length 192/192 into md 0x828febcd [1] + 192 02000000:00000001:4.0:1550699279.929713:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.929713:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.929713:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1550699279.929713:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f8c9153c0. 00000020:00000040:0.0:1550699279.929713:0:20292:0:(genops.c:1214:class_import_get()) import ffff881dab84b000 refcount=5 obd=panda-OST005e-osc-ffff881050221000 00000800:00000001:16.0:1550699279.929714:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.929714:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:7.0:1550699279.929714:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 02000000:00000001:4.0:1550699279.929714:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929714:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929714:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929714:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929715:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:9.0:1550699279.929715:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bd28. 00000800:00000010:7.0:1550699279.929715:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a8d8c80 (tot 77072037). 00000400:00000010:6.0:1550699279.929715:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195f28. 00000100:00001000:4.0:1550699279.929715:0:20278:0:(import.c:1683:at_measured()) add 32 to ffff88206515cbf8 time=49 v=32 (32 32 3 37) 00000100:00001000:4.0:1550699279.929715:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88206515cbc0 time=49 v=1 (1 1 1 1) 00000400:00000001:2.0:1550699279.929715:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.929715:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000010:0.0:1550699279.929715:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103ee7d7c0. 00000100:00000001:0.0:1550699279.929715:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929716:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.929716:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e490. 00000800:00000200:7.0:1550699279.929716:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000100:00000001:4.0:1550699279.929716:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.929716:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929716:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.929716:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005e_UUID req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.929717:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195228 00010000:00000001:4.0:1550699279.929717:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.929717:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.929717:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.929718:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195228. 00000100:00000001:8.0:1550699279.929718:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:7.0:1550699279.929718:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 00000800:00000200:7.0:1550699279.929718:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a8d8c80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.929718:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.929718:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST001f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.929719:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.929719:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.929719:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929719:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.929719:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.929719:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.929719:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:1.0:1550699279.929719:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929719:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929719:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929719:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929720:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.929720:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929720:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.929720:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929720:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.929720:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f8c9153c0] to pc [ptlrpcd_00_04:4] req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.929721:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929721:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.929721:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697544f0. 00000100:00000001:1.0:1550699279.929721:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:8.0:1550699279.929722:0:20275:0:(import.c:1683:at_measured()) add 4 to ffff881ff6d763f8 time=50 v=4 (4 4 32 32) 00000100:00000001:4.0:1550699279.929722:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929722:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.929722:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1550699279.929722:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8ea8 00000100:00000040:1.0:1550699279.929722:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929722:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929722:0:20292:0:(pinger.c:217:ptlrpc_pinger_process_import()) 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005f_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00001000:8.0:1550699279.929723:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881ff6d763c0 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.929723:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:2.0:1550699279.929723:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8ea8. 00000100:00000001:2.0:1550699279.929723:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929723:0:20292:0:(pinger.c:97:ptlrpc_ping()) Process entered 00000100:00000001:8.0:1550699279.929724:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.929724:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.929724:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1550699279.929724:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.929724:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.929724:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699279.929724:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929724:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.929724:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd928 00000100:00000010:0.0:1550699279.929724:0:20292:0:(client.c:493:ptlrpc_request_cache_alloc()) slab-alloced 'req': 768 at ffff880f8c9150c0. 00000020:00000040:0.0:1550699279.929724:0:20292:0:(genops.c:1214:class_import_get()) import ffff88167f1f3800 refcount=5 obd=panda-OST005f-osc-ffff881050221000 00000400:00000200:13.0:1550699279.929725:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fec5d [1] + 192 00010000:00000001:8.0:1550699279.929725:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929725:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.929725:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd928. 00000100:00000001:0.0:1550699279.929725:0:20292:0:(client.c:700:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1550699279.929725:0:20292:0:(sec.c:434:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1550699279.929725:0:20292:0:(sec.c:452:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929726:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:10.0:1550699279.929726:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900384, offset 0 00000100:00000200:9.0:1550699279.929726:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901520, portal 4 00000100:00000001:8.0:1550699279.929726:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.929726:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0058-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.929726:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000200:5.0:1550699279.929726:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900672, offset 0 00000100:00100000:4.0:1550699279.929726:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899488:192.168.8.8@tcp:400 02000000:00000001:2.0:1550699279.929726:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.929726:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dd7683000 (tot 77071637). 02000000:00000010:0.0:1550699279.929726:0:20292:0:(sec_null.c:161:null_alloc_reqbuf()) kmalloced 'req->rq_reqbuf': 256 at ffff88103ee7dcc0. 00000100:00000001:0.0:1550699279.929726:0:20292:0:(client.c:774:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929727:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:13.0:1550699279.929727:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929727:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:10.0:1550699279.929727:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98ac00 (tot 77072437). 00000100:00000001:9.0:1550699279.929727:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.929727:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612183905436544 : -131889804115072 : ffff880c03138380) 00000100:00000001:8.0:1550699279.929727:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.929727:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:6.0:1550699279.929727:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901568, portal 4 00000100:00000001:6.0:1550699279.929727:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.929727:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187385280960 : -131886324270656 : ffff880cd27db9c0) 00000400:00000010:5.0:1550699279.929727:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f000 (tot 77072037). 00000100:00000001:4.0:1550699279.929727:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929727:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000100:00001000:2.0:1550699279.929727:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881c8c8aabf8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.929727:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:0.0:1550699279.929727:0:20292:0:(pinger.c:108:ptlrpc_ping()) @@@ pinging 43396ec5-2e96-6414-a90d-208706f6a095->panda-OST005f_UUID req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.929728:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929728:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:2.0:1550699279.929728:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881c8c8aabc0 time=50 v=1 (1 1 1 1) 00000100:00000200:11.0:1550699279.929729:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.929729:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929729:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:6.0:1550699279.929729:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.929729:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf70f39c0 x1619133422900448/t0(0) o400->wombat-OST005b-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.929729:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.929729:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929729:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929729:0:20292:0:(class_obd.c:129:lustre_get_jobid()) Process entered 00000020:00000001:0.0:1550699279.929729:0:20292:0:(class_obd.c:133:lustre_get_jobid()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929729:0:20292:0:(class_obd.c:182:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929730:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.929730:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1550699279.929730:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.929730:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929730:0:20292:0:(ptlrpcd.c:299:ptlrpcd_add_req()) @@@ add req [ffff880f8c9150c0] to pc [ptlrpcd_00_05:5] req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.929731:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.929731:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.929731:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699279.929731:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.929731:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:3.0:1550699279.929731:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000100:00000001:2.0:1550699279.929731:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929731:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0008-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000040:11.0:1550699279.929732:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.929732:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000100:00000040:6.0:1550699279.929732:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000100:00000001:4.0:1550699279.929732:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929732:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929732:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000100:00000001:2.0:1550699279.929732:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929732:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929732:0:20292:0:(pinger.c:111:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929733:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.929733:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bca8. 00000400:00000010:6.0:1550699279.929733:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1958a8. 02000000:00000001:4.0:1550699279.929733:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000200:3.0:1550699279.929733:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000100:00000040:2.0:1550699279.929733:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.929733:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=11871627322 : 11871627322 : 2c39aa83a) 00000400:00000010:16.0:1550699279.929734:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77072269). 00000100:00000001:11.0:1550699279.929734:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929734:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00100000:8.0:1550699279.929734:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900400:192.168.16.11@tcp:400 00000400:00000001:7.0:1550699279.929734:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.929734:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000020:00000001:4.0:1550699279.929734:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929734:0:20278:0:(genops.c:1228:class_import_put()) import ffff88206956a000 refcount=4 obd=wombat-OST005b-osc-ffff881ff6e9b800 00000800:00000010:3.0:1550699279.929734:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097380 (tot 77072669). 00000020:00000001:0.0:1550699279.929734:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744065346873568 : -8362678048 : fffffffe0d8ba8e0) 00000400:00000200:11.0:1550699279.929735:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d40a8 00000400:00000010:11.0:1550699279.929735:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d40a8. 00000100:00000001:7.0:1550699279.929735:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:4.0:1550699279.929735:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929735:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de85c0. 00000800:00000200:3.0:1550699279.929735:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000100:00000001:2.0:1550699279.929735:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929735:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744065225337628 : -8484213988 : fffffffe064d2b1c) 00000020:00000001:0.0:1550699279.929735:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744066137161687 : -7572389929 : fffffffe3ca67fd7) 00000400:00000010:11.0:1550699279.929736:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447d6e00 (tot 77071869). 00000100:00000200:7.0:1550699279.929736:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.929736:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 02000000:00000001:4.0:1550699279.929736:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929736:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.929736:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf70f39c0. 00000800:00000200:3.0:1550699279.929736:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000100:00000001:2.0:1550699279.929736:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.929736:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.929736:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744069545304910 : -4164246706 : ffffffff07caa34e) 00000020:00000001:0.0:1550699279.929736:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744072864748031 : -844803585 : ffffffffcda551ff) 00000800:00000001:11.0:1550699279.929737:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:4.0:1550699279.929737:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.929737:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.929737:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097380 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:2.0:1550699279.929737:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.929737:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744073236115179 : -473436437 : ffffffffe3c7eeeb) 00000800:00000001:11.0:1550699279.929738:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.929738:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.11@tcp 00000100:00000200:7.0:1550699279.929738:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929738:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.929738:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929738:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1550699279.929738:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=5798942234 : 5798942234 : 159a4d61a) 00000800:00000001:11.0:1550699279.929739:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.929739:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:9.0:1550699279.929739:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901520, offset 0 00000100:00000200:6.0:1550699279.929739:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901568, offset 0 00000400:00000010:6.0:1550699279.929739:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696e00 (tot 77072269). 00000100:00000040:4.0:1550699279.929739:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8809145a03c0 x1619133422900640/t0(0) o400->panda-OST0004-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.929739:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.929739:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422900704:192.168.8.11@tcp:400 00000100:00000001:1.0:1550699279.929739:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:0.0:1550699279.929739:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=2012678301 : 2012678301 : 77f7089d) 00000800:00000001:11.0:1550699279.929740:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:9.0:1550699279.929740:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a200 (tot 77072669). 00000100:00000001:7.0:1550699279.929740:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:5.0:1550699279.929740:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000100:00000001:4.0:1550699279.929740:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:3.0:1550699279.929740:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:1.0:1550699279.929740:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929740:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=4340275333 : 4340275333 : 102b35885) 00000020:00000001:0.0:1550699279.929740:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=2250647412 : 2250647412 : 86262774) 00000400:00000200:10.0:1550699279.929741:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.11@tcp(192.168.16.11@tcp:192.168.16.11@tcp) : PUT 00000400:00000010:7.0:1550699279.929741:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc130. 00000800:00000200:5.0:1550699279.929741:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 02000000:00000001:4.0:1550699279.929741:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929741:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dd600. 02000000:00000001:4.0:1550699279.929741:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:3.0:1550699279.929741:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929741:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=5422744715 : 5422744715 : 14338848b) 00000020:00000001:0.0:1550699279.929741:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=3034476150 : 3034476150 : b4de6e76) 00000400:00000200:7.0:1550699279.929742:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4828 00000400:00000010:7.0:1550699279.929742:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4828. 00000800:00000010:5.0:1550699279.929742:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa6c0 (tot 77072901). 00000020:00000001:4.0:1550699279.929742:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929742:0:20278:0:(genops.c:1228:class_import_put()) import ffff881aff8cb800 refcount=4 obd=panda-OST0004-osc-ffff881050221000 00000100:00000040:1.0:1550699279.929742:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.929742:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=4687046435 : 4687046435 : 1175ea723) 00000020:00000001:0.0:1550699279.929742:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744071211350959 : -2498200657 : ffffffff6b187baf) 00000100:00000001:13.0:1550699279.929743:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:11.0:1550699279.929743:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000800:00000200:10.0:1550699279.929743:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.11@tcp 00000100:00000001:7.0:1550699279.929743:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:5.0:1550699279.929743:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000020:00000001:4.0:1550699279.929743:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929743:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bcb80. 00000100:00000001:3.0:1550699279.929743:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.929743:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1550699279.929743:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744071634021312 : -2075530304 : ffffffff8449ebc0) 00000020:00000001:0.0:1550699279.929743:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744072396138187 : -1313413429 : ffffffffb1b6e6cb) 00000800:00000200:16.0:1550699279.929744:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:13.0:1550699279.929744:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.929744:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447d6e00 (tot 77073533). 00000800:00000010:10.0:1550699279.929744:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880da2c288c0 (tot 77073133). 00000100:00000001:7.0:1550699279.929744:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.929744:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.929744:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:5.0:1550699279.929744:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 02000000:00000001:4.0:1550699279.929744:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929744:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:3.0:1550699279.929744:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.929744:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929744:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:0.0:1550699279.929744:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744070754079898 : -2955471718 : ffffffff4fd7149a) 00000020:00000001:0.0:1550699279.929744:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744072239173672 : -1470377944 : ffffffffa85bd028) 00000800:00000001:16.0:1550699279.929745:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000200:10.0:1550699279.929745:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000100:00000001:7.0:1550699279.929745:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929745:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.929745:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa6c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000010:4.0:1550699279.929745:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8809145a03c0. 00000100:00000001:4.0:1550699279.929745:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00100000:3.0:1550699279.929745:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422900816:192.168.16.10@tcp:400 00000400:00000010:1.0:1550699279.929745:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efe00 (tot 77073133). 00000020:00000001:0.0:1550699279.929745:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744070994939400 : -2714612216 : ffffffff5e324e08) 00000020:00000001:0.0:1550699279.929745:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=170752580 : 170752580 : a2d7a44) 00000800:00000010:16.0:1550699279.929746:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a8d8c80 (tot 77072901). 00000400:00000200:6.0:1550699279.929746:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 00000100:00000001:4.0:1550699279.929746:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.929746:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000001:0.0:1550699279.929746:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=1058840052 : 1058840052 : 3f1c9df4) 00000100:00000040:13.0:1550699279.929747:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.929747:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e0841490 00000100:00001000:7.0:1550699279.929747:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881c6aaf33f8 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.929747:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:3.0:1550699279.929747:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.929747:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929747:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:0.0:1550699279.929747:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=18446744071879143020 : -1830408596 : ffffffff92e62e6c) 00000020:00000001:0.0:1550699279.929747:0:20292:0:(lprocfs_status.c:1742:lprocfs_read_helper()) Process leaving (rc=4123455605 : 4123455605 : f5c6f075) 00000100:00001000:7.0:1550699279.929748:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881c6aaf33c0 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.929748:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88068d9e1080 x1619133422900256/t0(0) o400->wombat-OST004f-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000010:3.0:1550699279.929748:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25600. 00000100:00000040:0.0:1550699279.929748:0:20292:0:(pinger.c:289:ptlrpc_pinger_main()) next wakeup in 24998 (10995136048) 00000100:00000001:13.0:1550699279.929749:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:10.0:1550699279.929749:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000800:00000200:10.0:1550699279.929749:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880da2c288c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:9.0:1550699279.929749:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00000100:00000001:7.0:1550699279.929749:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.929749:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.929749:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 02000000:00000001:3.0:1550699279.929749:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.929749:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc2b0. 00000100:00000001:16.0:1550699279.929750:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000001:8.0:1550699279.929750:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.929750:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00010000:00000001:7.0:1550699279.929750:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:7.0:1550699279.929750:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929750:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000200:1.0:1550699279.929750:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:16.0:1550699279.929751:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.929751:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.929751:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929751:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.929751:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699279.929751:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000a-osc-ffff881050221000: skip recheck: last_committed 0 00000800:00000200:6.0:1550699279.929751:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000001:5.0:1550699279.929751:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929751:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929751:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dde00. 00000800:00000001:1.0:1550699279.929751:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.929751:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf64c0 (tot 77072669). 00000100:00000001:10.0:1550699279.929752:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.929752:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929752:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.929752:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:6.0:1550699279.929752:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a280 (tot 77072901). 02000000:00000001:4.0:1550699279.929752:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929752:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929752:0:20278:0:(genops.c:1228:class_import_put()) import ffff8817ff315800 refcount=4 obd=wombat-OST004f-osc-ffff881ff6e9b800 00000100:00000001:16.0:1550699279.929753:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.929753:0:20274:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:9.0:1550699279.929753:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000100:00000040:7.0:1550699279.929753:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:6.0:1550699279.929753:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 00000020:00000001:4.0:1550699279.929753:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929753:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c740c0. 00000800:00000010:0.0:1550699279.929753:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7d8c0 (tot 77073133). 00000100:00000040:16.0:1550699279.929754:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.929754:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.929754:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929754:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.929754:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929754:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929754:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:13.0:1550699279.929755:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77072733). 00000800:00000200:9.0:1550699279.929755:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 00000100:00000001:7.0:1550699279.929755:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000200:6.0:1550699279.929755:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 00000100:00000001:5.0:1550699279.929755:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000010:4.0:1550699279.929755:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88068d9e1080. 00000100:00000001:4.0:1550699279.929755:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000200:0.0:1550699279.929755:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b0931c0] -> 12345-192.168.16.11@tcp (5) 00000100:00000001:16.0:1550699279.929756:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:9.0:1550699279.929756:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bc280 (tot 77072965). 00000100:00000001:8.0:1550699279.929756:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.929756:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.929756:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:6.0:1550699279.929756:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a280 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:5.0:1550699279.929756:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929756:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929756:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:16.0:1550699279.929757:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929757:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde824a8 00000100:00000001:10.0:1550699279.929757:0:20274:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:10.0:1550699279.929757:0:20274:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.929757:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000400:00000010:8.0:1550699279.929757:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e610. 00000100:00000040:7.0:1550699279.929757:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.929757:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929757:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.929757:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.929757:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810489486c0 x1619133422899504/t0(0) o400->wombat-OST0020-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:0.0:1550699279.929757:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.11@tcp ip 192.168.16.11:988 00000400:00000010:16.0:1550699279.929758:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde824a8. 00000800:00000200:13.0:1550699279.929758:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:10.0:1550699279.929758:0:20274:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:10.0:1550699279.929758:0:20274:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:9.0:1550699279.929758:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 00000400:00000200:8.0:1550699279.929758:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195728 00000400:00000010:8.0:1550699279.929758:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195728. 00000100:00000001:6.0:1550699279.929758:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:5.0:1550699279.929758:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:0.0:1550699279.929758:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7d8c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:13.0:1550699279.929759:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00100000:10.0:1550699279.929759:0:20274:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:43396ec5-2e96-6414-a90d-208706f6a095:20274:1619133422900576:192.168.0.11@tcp:400 00000800:00000200:9.0:1550699279.929759:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bc280 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:8.0:1550699279.929759:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:7.0:1550699279.929759:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900736:192.168.8.11@tcp:400 00000100:00000040:6.0:1550699279.929759:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929759:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929759:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:4.0:1550699279.929759:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929759:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000001:2.0:1550699279.929759:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:16.0:1550699279.929760:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b06d0f000 (tot 77072333). 00000800:00000010:13.0:1550699279.929760:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097380 (tot 77072733). 00000400:00000200:11.0:1550699279.929760:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51ee91 [1] + 192 00000100:00000001:10.0:1550699279.929760:0:20274:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:9.0:1550699279.929760:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929760:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929760:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.929760:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.929760:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:5.0:1550699279.929760:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:4.0:1550699279.929760:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c0e17ae00. 02000000:00000001:4.0:1550699279.929760:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929760:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000001:2.0:1550699279.929760:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.929760:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.929760:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929761:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929761:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.929761:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:10.0:1550699279.929761:0:20274:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:10.0:1550699279.929761:0:20274:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929761:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929761:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:8.0:1550699279.929761:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929761:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929761:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.929761:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.929761:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422900864:192.168.24.10@tcp:400 00000100:00000001:5.0:1550699279.929761:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000020:00000040:4.0:1550699279.929761:0:20278:0:(genops.c:1228:class_import_put()) import ffff88171b16a000 refcount=4 obd=wombat-OST0020-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.929761:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.929761:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4980. 00000100:00000200:2.0:1550699279.929761:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.929761:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.929761:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929761:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929762:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:10.0:1550699279.929762:0:20274:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:10.0:1550699279.929762:0:20274:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03bea00. 00000100:00000040:9.0:1550699279.929762:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.929762:0:20275:0:(import.c:1683:at_measured()) add 70 to ffff88206956fbf8 time=50 v=70 (70 70 70 7) 02000000:00000001:6.0:1550699279.929762:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.929762:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929762:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.929762:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929762:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.929762:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000200:1.0:1550699279.929762:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.929763:0:20274:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.929763:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff88206956fbc0 time=50 v=1 (1 1 1 1) 00000100:00100000:6.0:1550699279.929763:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901760:192.168.0.14@tcp:400 02000000:00000001:5.0:1550699279.929763:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.929763:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410800. 00000100:00000010:4.0:1550699279.929763:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810489486c0. 00000100:00000001:4.0:1550699279.929763:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000200:2.0:1550699279.929763:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929764:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929764:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.929764:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929764:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.929764:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.929764:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929764:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929764:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.929764:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:10.0:1550699279.929765:0:20274:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ef70. 00000100:00000001:9.0:1550699279.929765:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.929765:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.929765:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.929765:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929765:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929765:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:4.0:1550699279.929765:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810489489c0 x1619133422899488/t0(0) o400->wombat-OST001f-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.929765:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:1.0:1550699279.929765:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.929766:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:9.0:1550699279.929766:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:9.0:1550699279.929766:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929766:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.929766:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0010-osc-ffff881ff6e9b800: skip recheck: last_committed 0 02000000:00000010:6.0:1550699279.929766:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d63c3e400. 02000000:00000001:6.0:1550699279.929766:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.929766:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7970. 00000400:00000200:2.0:1550699279.929766:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4f28 00000800:00000001:16.0:1550699279.929767:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.929767:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bc280 (tot 77072101). 00000100:00100000:9.0:1550699279.929767:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901712:192.168.24.13@tcp:400 00000100:00000001:8.0:1550699279.929767:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.929767:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.929767:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ea90. 00000100:00000001:4.0:1550699279.929767:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.929767:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.929767:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9e00. 00000400:00000010:2.0:1550699279.929767:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4f28. 00000100:00000001:2.0:1550699279.929767:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.929767:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.929767:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.929767:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd428 00000400:00000010:10.0:1550699279.929768:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bea8. 00000100:00000001:9.0:1550699279.929768:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.929768:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:8.0:1550699279.929768:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:6.0:1550699279.929768:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296d28. 00000400:00000010:5.0:1550699279.929768:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754cd0. 02000000:00000001:4.0:1550699279.929768:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.929768:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.929768:0:20278:0:(genops.c:1228:class_import_put()) import ffff88206515c800 refcount=4 obd=wombat-OST001f-osc-ffff881ff6e9b800 00000400:00000010:3.0:1550699279.929768:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e556a8. 00000100:00000001:2.0:1550699279.929768:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.929768:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.929768:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:1.0:1550699279.929768:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd428. 00000100:00000001:13.0:1550699279.929769:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:10.0:1550699279.929769:0:20274:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900576, portal 4 02000000:00000001:9.0:1550699279.929769:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.929769:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:6.0:1550699279.929769:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901760, portal 4 00000020:00000001:4.0:1550699279.929769:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000200:3.0:1550699279.929769:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900816, portal 4 00000100:00000001:3.0:1550699279.929769:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.929769:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164129218752 : -131909580332864 : ffff8807685260c0) 00000100:00000001:2.0:1550699279.929769:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.929769:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a400 (tot 77071701). 00000800:00000200:22.0:1550699279.929770:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:13.0:1550699279.929770:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.929770:0:20274:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000010:9.0:1550699279.929770:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff881043321e00. 02000000:00000001:9.0:1550699279.929770:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929770:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929770:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.929770:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929770:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.929770:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781271488 : -131875928280128 : ffff880f3e23f3c0) 02000000:00000010:4.0:1550699279.929770:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4880. 02000000:00000001:4.0:1550699279.929770:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929770:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.929770:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.929770:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.929771:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:10.0:1550699279.929771:0:20274:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169579749504 : -131904129802112 : ffff8808ad32e080) 00000400:00000010:9.0:1550699279.929771:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7610. 00000100:00000040:6.0:1550699279.929771:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.929771:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.929771:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810489489c0. 00000100:00000040:3.0:1550699279.929771:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.929771:0:20270:0:(import.c:1683:at_measured()) add 36 to ffff881b82cadbf8 time=50 v=36 (36 36 6 6) 00000800:00000001:1.0:1550699279.929771:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.929771:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:22.0:1550699279.929772:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa6c0 (tot 77071469). 00000100:00000001:13.0:1550699279.929772:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1550699279.929772:0:20274:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929772:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.929772:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.929772:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1550699279.929772:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881b82cadbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.929772:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:1.0:1550699279.929772:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.929773:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.929773:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.929773:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.929773:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.929773:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.929773:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.929773:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:10.0:1550699279.929774:0:20274:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00100000:8.0:1550699279.929774:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899248:192.168.16.7@tcp:400 00000100:00000040:6.0:1550699279.929774:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000400:00000010:6.0:1550699279.929774:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296ca8. 00000100:00000001:4.0:1550699279.929774:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:4.0:1550699279.929774:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00010000:00000001:2.0:1550699279.929774:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.929775:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.929775:0:20274:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000100:00000001:4.0:1550699279.929775:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.929775:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1550699279.929775:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 00000400:00000010:3.0:1550699279.929775:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4928. 00000100:00000001:2.0:1550699279.929775:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929775:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0053-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.929775:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:1.0:1550699279.929775:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.8@tcp : PUT 00000400:00000010:1.0:1550699279.929775:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a400 (tot 77071869). 00000100:00000001:13.0:1550699279.929776:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.929776:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd2a8 00000400:00000010:10.0:1550699279.929776:0:20274:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ca8. 00000100:00000001:8.0:1550699279.929776:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.929776:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.929776:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929776:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.929777:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd2a8. 00000100:00000040:8.0:1550699279.929777:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e2060c0 x1619133422900976/t0(0) o400->panda-OST0019-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:2.0:1550699279.929777:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.929777:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.8@tcp of length 192 into portal 4 MB=0x5c097e08411c0 00000100:00000001:4.0:1550699279.929778:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.929778:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.929779:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7600 (tot 77071469). 00000100:00000001:8.0:1550699279.929779:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.929779:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000001:7.0:1550699279.929779:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.929779:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.929779:0:20272:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:4.0:1550699279.929779:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.929779:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929779:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929779:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.929779:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.929780:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.929780:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:8.0:1550699279.929780:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4600. 00000100:00000200:7.0:1550699279.929780:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.929780:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901408:192.168.0.13@tcp:400 00000100:00000040:2.0:1550699279.929780:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:13.0:1550699279.929781:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.929781:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.929781:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:4.0:1550699279.929781:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.929781:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:13.0:1550699279.929782:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929782:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:8.0:1550699279.929782:0:20275:0:(genops.c:1228:class_import_put()) import ffff881e1167f800 refcount=4 obd=panda-OST0019-osc-ffff881050221000 02000000:00000001:4.0:1550699279.929782:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929782:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:2.0:1550699279.929782:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422900320:192.168.8.10@tcp:400 00000020:00000001:8.0:1550699279.929783:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.929783:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d280. 00000100:00000200:7.0:1550699279.929783:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:4.0:1550699279.929783:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9e00. 02000000:00000001:4.0:1550699279.929783:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.929784:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 02000000:00000001:8.0:1550699279.929784:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.929784:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:7.0:1550699279.929784:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.929784:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcd90. 00000400:00000010:13.0:1550699279.929785:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77071869). 00000100:00000010:8.0:1550699279.929785:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e2060c0. 00000400:00000010:7.0:1550699279.929785:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc490. 00000400:00000200:7.0:1550699279.929785:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde827a8 00000400:00000200:13.0:1550699279.929786:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841760 00000100:00000001:8.0:1550699279.929786:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.929786:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929786:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:7.0:1550699279.929786:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde827a8. 00000100:00000040:8.0:1550699279.929787:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c99b97380 x1619133422900400/t0(0) o400->wombat-OST0058-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.929787:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929787:0:20272:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:0.0:1550699279.929787:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.929787:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:13.0:1550699279.929788:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fec65 [1] + 192 02000000:00000001:7.0:1550699279.929788:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.929788:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:13.0:1550699279.929789:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929789:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:7.0:1550699279.929789:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929790:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.929790:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.929790:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198200. 02000000:00000001:8.0:1550699279.929790:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000001:7.0:1550699279.929790:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:7.0:1550699279.929790:0:20272:0:(import.c:1683:at_measured()) add 4 to ffff881a8f708bf8 time=50 v=4 (4 4 32 32) 00000100:00000001:13.0:1550699279.929791:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000001:8.0:1550699279.929791:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.929791:0:20275:0:(genops.c:1228:class_import_put()) import ffff881ff6d76000 refcount=4 obd=wombat-OST0058-osc-ffff881ff6e9b800 00000020:00000001:8.0:1550699279.929791:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00001000:7.0:1550699279.929791:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881a8f708bc0 time=50 v=1 (1 1 1 1) 00000100:00000200:13.0:1550699279.929792:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.929792:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881045be3e80. 02000000:00000001:8.0:1550699279.929792:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.929792:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:7.0:1550699279.929792:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000010:8.0:1550699279.929793:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c99b97380. 00000100:00000001:8.0:1550699279.929793:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.929793:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929793:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.929793:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:13.0:1550699279.929794:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929794:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:7.0:1550699279.929794:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929794:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.929795:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881046cb2980 x1619133422899248/t0(0) o400->wombat-OST0010-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:7.0:1550699279.929795:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0055-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.929795:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.929795:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.929796:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:7.0:1550699279.929796:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:13.0:1550699279.929797:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071469). 00000800:00000001:13.0:1550699279.929797:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929797:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.929797:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.929797:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef200. 00000800:00000001:13.0:1550699279.929798:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.929798:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.929798:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.929798:0:20275:0:(genops.c:1228:class_import_put()) import ffff88206956f800 refcount=4 obd=wombat-OST0010-osc-ffff881ff6e9b800 00000100:00000001:7.0:1550699279.929798:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:0.1F:1550699279.929798:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000020:00000001:8.0:1550699279.929799:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.929799:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a480. 00000100:00000001:7.0:1550699279.929799:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.929799:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.929800:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.929800:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:7.0:1550699279.929800:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:0.1:1550699279.929800:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000010:8.0:1550699279.929801:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881046cb2980. 00000100:00000001:8.0:1550699279.929801:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.929802:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.929802:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:7.0:1550699279.929802:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422900352:192.168.16.11@tcp:400 00000800:00000001:0.1:1550699279.929802:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1550699279.929802:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:8.0:1550699279.929803:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:8.0:1550699279.929804:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1550699279.929804:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.929805:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.929805:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.929805:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:8.0:1550699279.929806:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.929806:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929808:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.929808:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929809:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.929809:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1550699279.929809:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:8.0:1550699279.929810:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901552:192.168.16.13@tcp:400 00000100:00000001:8.0:1550699279.929811:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.929811:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1550699279.929811:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.929811:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7e50. 02000000:00000001:8.0:1550699279.929812:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929812:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.929812:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef200. 00000400:00000200:0.0:1550699279.929812:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ba8 02000000:00000001:8.0:1550699279.929813:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.929813:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ba8. 00000100:00000001:11.0:1550699279.929814:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.929814:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.929814:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e610. 00000400:00000010:8.0:1550699279.929814:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195728. 00000100:00000001:0.0:1550699279.929814:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929814:0:20271:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:8.0:1550699279.929815:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901552, portal 4 02000000:00000001:0.0:1550699279.929815:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.929815:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.929816:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.929816:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187385281728 : -131886324269888 : ffff880cd27dbcc0) 00000100:00000001:0.0:1550699279.929816:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.929817:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.929817:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.929818:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.929818:0:20271:0:(import.c:1683:at_measured()) add 31 to ffff881f117eebf8 time=50 v=31 (31 2 6 6) 00000100:00000001:11.0:1550699279.929819:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:1.1:1550699279.929819:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00001000:0.0:1550699279.929819:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881f117eebc0 time=50 v=1 (1 1 1 1) 00000100:00000001:16.0:1550699279.929820:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:11.0:1550699279.929820:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447d6e00 (tot 77071069). 00000100:00000001:8.0:1550699279.929820:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:1.1:1550699279.929820:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.929820:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:16.0:1550699279.929821:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929821:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000400:00000010:8.0:1550699279.929821:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195228. 00000800:00000001:1.1:1550699279.929821:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.929821:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.929821:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:1.1:1550699279.929822:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00010000:00000001:0.0:1550699279.929822:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929823:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.929823:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.929823:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:16.0:1550699279.929824:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.929824:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1550699279.929824:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.929824:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.929825:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:0.0:1550699279.929825:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:16.0:1550699279.929826:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:11.0:1550699279.929826:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cac0 (tot 77070837). 00000100:00000001:16.0:1550699279.929827:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929827:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bca8 00000400:00000010:16.0:1550699279.929828:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bca8. 00000100:00000001:0.0:1550699279.929828:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929828:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:16.0:1550699279.929829:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a200 (tot 77070437). 00000400:00000010:9.0:1550699279.929829:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bc28. 00000100:00000001:0.0:1550699279.929829:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.929830:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:16.0:1550699279.929830:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:0.0:1550699279.929830:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:22.0:1550699279.929831:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929831:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929831:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929832:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929832:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1550699279.929832:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899952:192.168.16.9@tcp:400 00000100:00000001:22.0:1550699279.929833:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:22.0:1550699279.929834:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.929834:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000400:00000001:0.0:1550699279.929834:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:16.0:1550699279.929835:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070837). 00000400:00000001:0.0:1550699279.929835:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.929835:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:22.0:1550699279.929836:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.929836:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841140 00000100:00000001:22.0:1550699279.929837:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000200:0.0:1550699279.929837:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.929838:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8ea8 00000400:00000010:22.0:1550699279.929838:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8ea8. 00000400:00000010:22.0:1550699279.929839:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f000 (tot 77070437). 00000100:00000200:0.0:1550699279.929839:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.929840:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:6.0:1550699279.929840:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901760, offset 0 00000400:00000010:5.0:1550699279.929840:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8e28. 00000100:00000200:3.0:1550699279.929840:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900816, offset 0 00000100:00000200:10.0:1550699279.929841:0:20274:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900576, offset 0 00000400:00000010:6.0:1550699279.929841:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8809e6c7ae00 (tot 77070837). 00000100:00000001:0.0:1550699279.929841:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.929842:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881064933800 (tot 77071237). 00000400:00000200:1.0:1550699279.929842:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.8@tcp of length 192/192 into md 0x6d51ee29 [1] + 192 00000400:00000010:0.0:1550699279.929842:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7f10. 00000400:00000200:0.0:1550699279.929842:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d49a8 00000800:00000001:10.0:1550699279.929843:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929843:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:2.0:1550699279.929843:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.929843:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:1.0:1550699279.929843:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:0.0:1550699279.929843:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d49a8. 00000100:00000001:0.0:1550699279.929843:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929844:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:2.0:1550699279.929844:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.929844:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.929844:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.929844:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.929844:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:16.0:1550699279.929845:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828feb5d [1] + 192 00000800:00000001:10.0:1550699279.929845:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1550699279.929845:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.929845:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929845:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929845:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:22.0:1550699279.929846:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929846:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.929846:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000800:00000001:1.0:1550699279.929846:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.929846:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1550699279.929846:0:20271:0:(import.c:1683:at_measured()) add 32 to ffff88195a2f53f8 time=50 v=32 (32 32 37 37) 00000800:00000001:22.0:1550699279.929847:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:22.0:1550699279.929847:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a280 (tot 77071005). 00000400:00000010:10.0:1550699279.929847:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388600 (tot 77071405). 00000100:00000200:2.0:1550699279.929847:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.929847:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff88195a2f53c0 time=50 v=1 (1 1 1 1) 00000800:00000001:16.0:1550699279.929848:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929848:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:1.0:1550699279.929848:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 00000100:00000001:0.0:1550699279.929848:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.929848:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.929849:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.929849:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e08416c0 00000100:00000001:2.0:1550699279.929849:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.929849:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b79d0. 00000400:00000010:1.0:1550699279.929849:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efe00 (tot 77071805). 00010000:00000001:0.0:1550699279.929849:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.929849:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1550699279.929850:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d44a8 00000400:00000010:2.0:1550699279.929850:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d44a8. 00000400:00000200:1.0:1550699279.929850:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e08414d0 00000100:00000001:0.0:1550699279.929850:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.929850:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0023-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.929850:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000001:7.0:1550699279.929851:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:4.0:1550699279.929851:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd5a8. 00000100:00000001:2.0:1550699279.929851:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929851:0:20270:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.929851:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.929851:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:16.0:1550699279.929852:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000001:7.0:1550699279.929852:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.929852:0:20272:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:2.0:1550699279.929852:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.929852:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:7.0:1550699279.929853:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929853:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929853:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929853:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:2.0:1550699279.929854:0:20270:0:(import.c:1683:at_measured()) add 33 to ffff88195a2f5bf8 time=50 v=33 (33 33 35 35) 00000100:00000001:0.0:1550699279.929854:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.929854:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929855:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.929855:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071405). 00000100:00000200:7.0:1550699279.929855:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.929855:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff88195a2f5bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1550699279.929855:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:16.0:1550699279.929856:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:2.0:1550699279.929856:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.929856:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929857:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929857:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:2.0:1550699279.929857:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.929857:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1550699279.929857:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899552:192.168.8.8@tcp:400 00000800:00000001:16.0:1550699279.929858:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:7.0:1550699279.929858:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc850. 00000400:00000200:7.0:1550699279.929858:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd9a8 00000400:00000010:7.0:1550699279.929858:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd9a8. 00000100:00000001:2.0:1550699279.929858:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929858:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0024-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.929858:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.929859:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.929859:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901552, offset 0 00000100:00000001:7.0:1550699279.929859:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929859:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.929859:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929859:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929860:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:8.0:1550699279.929860:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198200 (tot 77071805). 02000000:00000001:7.0:1550699279.929860:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.929860:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:2.0:1550699279.929860:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.929860:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:16.0:1550699279.929861:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 00000100:00000200:11.0:1550699279.929861:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.929861:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880d1a2a9cc0 x1619133422899952/t0(0) o400->wombat-OST003c-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:16.0:1550699279.929862:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072205). 00000100:00000001:2.0:1550699279.929862:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929862:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.929862:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929863:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.929863:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:16.0:1550699279.929864:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841630 00000100:00000040:11.0:1550699279.929864:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929864:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929864:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929864:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.929864:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000200:16.0:1550699279.929865:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fec15 [1] + 192 00000100:00001000:7.0:1550699279.929865:0:20272:0:(import.c:1683:at_measured()) add 31 to ffff881ca46003f8 time=50 v=31 (31 2 6 6) 02000000:00000010:0.0:1550699279.929865:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881043321200. 00000800:00000001:16.0:1550699279.929866:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.929866:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929866:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00001000:7.0:1550699279.929866:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881ca46003c0 time=50 v=1 (1 1 1 1) 00000100:00100000:2.0:1550699279.929866:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899568:192.168.16.8@tcp:400 02000000:00000001:0.0:1550699279.929866:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.929866:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.929866:0:20271:0:(genops.c:1228:class_import_put()) import ffff881f117ee800 refcount=4 obd=wombat-OST003c-osc-ffff881ff6e9b800 00000800:00000001:16.0:1550699279.929867:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.929867:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd328 00000400:00000010:11.0:1550699279.929867:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd328. 00000100:00000001:7.0:1550699279.929867:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000400:00000001:2.0:1550699279.929867:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.929867:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000020:00000001:0.0:1550699279.929867:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.929867:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810670aadc0. 00000400:00000010:11.0:1550699279.929868:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88105529f600 (tot 77071805). 00000100:00000200:9.0:1550699279.929868:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901712, portal 4 00000100:00000001:7.0:1550699279.929868:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.929868:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1550699279.929868:0:20270:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:0.0:1550699279.929868:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:11.0:1550699279.929869:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.929869:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.929869:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.929869:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781273792 : -131875928277824 : ffff880f3e23fcc0) 00010000:00000001:7.0:1550699279.929869:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929869:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:6.0:1550699279.929869:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000100:00000200:5.0:1550699279.929869:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900864, portal 4 00000100:00000001:5.0:1550699279.929869:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929869:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202171377280 : -131871538174336 : ffff881043cfa680) 00000100:00000200:2.0:1550699279.929869:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.929869:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.929869:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880d1a2a9cc0. 00000800:00000001:11.0:1550699279.929870:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:7.0:1550699279.929870:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.929870:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.929870:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.929870:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000100:00000001:0.0:1550699279.929870:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.929870:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.929871:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:9.0:1550699279.929871:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.929871:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.929871:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.929871:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.929871:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.929872:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881063273c80 x1619133422899552/t0(0) o400->wombat-OST0023-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:22.0:1550699279.929873:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.929873:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.929873:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:9.0:1550699279.929873:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000100:00000001:7.0:1550699279.929873:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:6.0:1550699279.929873:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 00000100:00000001:5.0:1550699279.929873:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.929873:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.929873:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc1f0. 00000800:00000001:11.0:1550699279.929874:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:9.0:1550699279.929874:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bba8. 00000100:00000001:7.0:1550699279.929874:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.929874:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:6.0:1550699279.929874:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 00000100:00000040:5.0:1550699279.929874:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000400:00000010:5.0:1550699279.929874:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8da8. 00000400:00000200:2.0:1550699279.929874:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4b28 00000400:00000010:2.0:1550699279.929874:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4b28. 00000100:00000001:0.0:1550699279.929874:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.929874:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.929874:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808368cd000. 00000100:00000001:22.0:1550699279.929875:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:16.0:1550699279.929875:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000010:11.0:1550699279.929875:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829b80 (tot 77071573). 00000100:00000040:7.0:1550699279.929875:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000010:6.0:1550699279.929875:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104645de80 (tot 77071805). 00000100:00000001:2.0:1550699279.929875:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929875:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.929875:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.929875:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.929875:0:20271:0:(genops.c:1228:class_import_put()) import ffff88195a2f5000 refcount=4 obd=wombat-OST0023-osc-ffff881ff6e9b800 00000100:00000040:22.0:1550699279.929876:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.929876:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 02000000:00000001:2.0:1550699279.929876:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.929876:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1550699279.929876:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.929876:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097e80. 00000100:00000200:16.0:1550699279.929877:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:7.0:1550699279.929877:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899968:192.168.16.9@tcp:400 00000800:00000200:6.0:1550699279.929877:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 00000800:00000200:3.0:1550699279.929877:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 00000100:00000001:2.0:1550699279.929877:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929877:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.929877:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.929877:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881063273c80. 00000100:00000001:22.0:1550699279.929878:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929878:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1550699279.929878:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b829280 (tot 77072037). 02000000:00000001:2.0:1550699279.929878:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.929878:0:20270:0:(import.c:1683:at_measured()) add 5 to ffff881c71026bf8 time=50 v=5 (5 5 7 7) 00000100:00000001:0.0:1550699279.929878:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.929878:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.929879:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.929879:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1958a8 00000100:00000001:7.0:1550699279.929879:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:6.0:1550699279.929879:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 00000800:00000200:6.0:1550699279.929879:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104645de80 type 1, nob 320 niov 2 nkiov 0 00000100:00001000:2.0:1550699279.929879:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881c71026bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.929879:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:22.0:1550699279.929880:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1958a8. 00000100:00000040:16.0:1550699279.929880:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.929880:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880927d00080 x1619133422900736/t0(0) o400->panda-OST000a-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:3.0:1550699279.929880:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000100:00000001:2.0:1550699279.929880:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.929880:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699279.929880:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=7 : 7 : 7) 00000400:00000010:22.0:1550699279.929881:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696e00 (tot 77071637). 00000800:00000001:22.0:1550699279.929881:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:10.0:1550699279.929881:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51ef59 [1] + 192 00000800:00000200:3.0:1550699279.929881:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 00000100:00000001:2.0:1550699279.929881:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.929881:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1550699279.929881:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.929881:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:16.0:1550699279.929882:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.929882:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.929882:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:6.0:1550699279.929882:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929882:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.929882:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b829280 type 1, nob 320 niov 2 nkiov 0 00010000:00000001:2.0:1550699279.929882:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.929882:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:16.0:1550699279.929883:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071237). 00000800:00000001:10.0:1550699279.929883:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929883:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:7.0:1550699279.929883:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388a00. 02000000:00000001:7.0:1550699279.929883:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:6.0:1550699279.929883:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.929883:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.929883:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929883:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929883:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.929883:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0017-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.929883:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:0.0:1550699279.929883:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699279.929884:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.929884:0:20272:0:(genops.c:1228:class_import_put()) import ffff881c6aaf3000 refcount=4 obd=panda-OST000a-osc-ffff881050221000 00000100:00000040:6.0:1550699279.929884:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.929884:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929884:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.929884:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.929884:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51f029 [1] + 192 00000020:00000001:7.0:1550699279.929885:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.929885:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc480. 00000100:00000200:4.0:1550699279.929885:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901408, portal 4 00000100:00000001:4.0:1550699279.929885:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:3.0:1550699279.929885:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.929885:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.929885:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.929885:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.929885:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000200:8.0:1550699279.929886:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 02000000:00000001:7.0:1550699279.929886:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.929886:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:4.0:1550699279.929886:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202272123328 : -131871437428288 : ffff881049d0e9c0) 00000100:00000001:2.0:1550699279.929886:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.929886:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:13.0:1550699279.929887:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.929887:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:11.0:1550699279.929887:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:9.0:1550699279.929887:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901712, offset 0 00000100:00000010:7.0:1550699279.929887:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880927d00080. 00000100:00000200:5.0:1550699279.929887:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900864, offset 0 00000100:00000040:4.0:1550699279.929887:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.929887:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.929887:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.929887:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.929887:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.929887:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:13.0:1550699279.929888:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104645de80 (tot 77071005). 00000400:00000010:9.0:1550699279.929888:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efc00 (tot 77071405). 00000100:00000001:7.0:1550699279.929888:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.929888:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.929888:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.929888:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.929888:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81200 (tot 77071805). 00000100:00000001:3.0:1550699279.929888:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929888:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:11.0:1550699279.929889:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.929889:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 00000100:00000001:7.0:1550699279.929889:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:6.0:1550699279.929889:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.929889:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929889:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:3.0:1550699279.929889:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.929889:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:0.0:1550699279.929889:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:f24e7c07-53d4-c34c-668a-f8ca16c5595b:20271:1619133422900528:192.168.16.6@tcp:400 00000100:00000001:0.0:1550699279.929889:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000040:7.0:1550699279.929890:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c99b97c80 x1619133422900352/t0(0) o400->wombat-OST0055-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00100000:6.0:1550699279.929890:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901952:192.168.16.14@tcp:400 00000100:00000040:4.0:1550699279.929890:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000100:00100000:3.0:1550699279.929890:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901008:192.168.16.12@tcp:400 02000000:00000001:0.0:1550699279.929890:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:16.0:1550699279.929891:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.929891:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:11.0:1550699279.929891:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.929891:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.929891:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000001:6.0:1550699279.929891:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.929891:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:4.0:1550699279.929891:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd528. 00000100:00000001:3.0:1550699279.929891:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.929891:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00100000:2.0:1550699279.929891:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899360:192.168.24.7@tcp:400 02000000:00000001:0.0:1550699279.929891:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.929891:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000010:16.0:1550699279.929892:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b829280 (tot 77071573). 00000800:00000010:8.0:1550699279.929892:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88105037a480 (tot 77071805). 00000100:00000001:7.0:1550699279.929892:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.929892:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:6.0:1550699279.929892:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.929892:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:3.0:1550699279.929892:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929892:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.929892:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929892:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:0.0:1550699279.929892:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808368cd000. 02000000:00000001:0.0:1550699279.929892:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929893:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:8.0:1550699279.929893:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 02000000:00000010:7.0:1550699279.929893:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dcc98aa00. 02000000:00000001:7.0:1550699279.929893:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000010:6.0:1550699279.929893:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8809e6c7ac00. 02000000:00000010:3.0:1550699279.929893:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c0e17a000. 00000100:00000040:2.0:1550699279.929893:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808ad32ec80 x1619133422900512/t0(0) o400->wombat-OST005f-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:0.0:1550699279.929893:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7f10. 00000100:00000001:11.0:1550699279.929894:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.929894:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8c28 00000020:00000001:7.0:1550699279.929894:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.929894:0:20272:0:(genops.c:1228:class_import_put()) import ffff881a8f708800 refcount=4 obd=wombat-OST0055-osc-ffff881ff6e9b800 00000020:00000001:7.0:1550699279.929894:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:6.0:1550699279.929894:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.929894:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e9d0. 02000000:00000001:3.0:1550699279.929894:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.929894:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dce50. 00000400:00000010:11.0:1550699279.929895:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8c28. 00000800:00000200:8.0:1550699279.929895:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 02000000:00000010:7.0:1550699279.929895:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881062b94480. 02000000:00000001:7.0:1550699279.929895:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.929895:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:3.0:1550699279.929895:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd8a8. 00000100:00000001:2.0:1550699279.929895:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:11.0:1550699279.929896:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b4445b000 (tot 77071405). 00000100:00000001:10.0:1550699279.929896:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:8.0:1550699279.929896:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88105037a480 type 1, nob 320 niov 2 nkiov 0 00000100:00000010:7.0:1550699279.929896:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c99b97c80. 00000100:00000001:7.0:1550699279.929896:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.929896:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.929896:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901008, portal 4 00000100:00000001:3.0:1550699279.929896:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1550699279.929896:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929896:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03be800. 00000800:00000001:11.0:1550699279.929897:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:10.0:1550699279.929897:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929897:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.929897:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200653306240 : -131873056245376 : ffff880fe953b980) 02000000:00000001:2.0:1550699279.929897:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.929897:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929897:0:20270:0:(genops.c:1228:class_import_put()) import ffff881b7e9a2000 refcount=4 obd=wombat-OST005f-osc-ffff881ff6e9b800 00000800:00000200:11.0:1550699279.929898:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:8.0:1550699279.929898:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.929898:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880d1a2a99c0 x1619133422899968/t0(0) o400->wombat-OST003d-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.929898:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:2.0:1550699279.929898:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929898:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de88c0. 00000800:00000001:11.0:1550699279.929899:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929899:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880da2c288c0 (tot 77071173). 00000100:00000040:10.0:1550699279.929899:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.929899:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.929899:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929899:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.929899:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:8.0:1550699279.929900:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:7.0:1550699279.929900:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.929900:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683200. 00000100:00000001:3.0:1550699279.929900:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:2.0:1550699279.929900:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.929900:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808ad32ec80. 00000100:00000001:10.0:1550699279.929901:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.929901:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.929901:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.929901:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.929901:0:20272:0:(genops.c:1228:class_import_put()) import ffff881ca4600000 refcount=4 obd=wombat-OST003d-osc-ffff881ff6e9b800 00000100:00000040:3.0:1550699279.929901:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 00000100:00000001:2.0:1550699279.929901:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.929901:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:10.0:1550699279.929902:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388600 (tot 77070773). 00000020:00000001:7.0:1550699279.929902:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.929902:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810670aa8c0. 00000400:00000010:3.0:1550699279.929902:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd3a8. 00000100:00000001:2.0:1550699279.929902:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.929902:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:10.0:1550699279.929903:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.929903:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.929903:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.929903:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.929903:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.929903:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880d1a2a99c0. 00000100:00000040:2.0:1550699279.929903:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880927d00680 x1619133422900704/t0(0) o400->panda-OST0008-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:1.0:1550699279.929903:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.929904:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929904:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:8.0:1550699279.929904:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.929904:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929904:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.929904:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:6.1:1550699279.929904:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.0:1550699279.929905:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:8.0:1550699279.929905:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901744:192.168.0.14@tcp:400 00000100:00000001:7.0:1550699279.929905:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.929905:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000001:6.1:1550699279.929905:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:6.1:1550699279.929905:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:2.0:1550699279.929905:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.929905:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929905:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880993b81a00. 00000100:00000040:1.0:1550699279.929905:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.929906:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000100:00000001:8.0:1550699279.929906:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.929906:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:7.0:1550699279.929906:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000800:00000001:6.1:1550699279.929906:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:2.0:1550699279.929906:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.929906:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000200:22.0:1550699279.929907:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:10.0:1550699279.929907:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388600 (tot 77071173). 02000000:00000001:8.0:1550699279.929907:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.929907:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:7.0:1550699279.929907:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.929907:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000020:00000040:2.0:1550699279.929907:0:20270:0:(genops.c:1228:class_import_put()) import ffff881c8c8aa800 refcount=4 obd=panda-OST0008-osc-ffff881050221000 00000020:00000001:2.0:1550699279.929907:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:22.0:1550699279.929908:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:22.0:1550699279.929908:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a480 (tot 77070941). 02000000:00000010:8.0:1550699279.929908:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4600. 02000000:00000001:8.0:1550699279.929908:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929908:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:7.0:1550699279.929908:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:2.0:1550699279.929908:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bcd80. 02000000:00000001:2.0:1550699279.929908:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929908:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:1.0:1550699279.929908:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.929908:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efe00 (tot 77070541). 00000400:00000200:9.0:1550699279.929909:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 00000100:00000010:2.0:1550699279.929909:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880927d00680. 00000100:00000001:2.0:1550699279.929909:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:1.0:1550699279.929909:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.929910:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e08416a0 00000400:00000010:8.0:1550699279.929910:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e490. 00000400:00000010:8.0:1550699279.929910:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ea8. 00000100:00000001:2.0:1550699279.929910:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929910:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:1.0:1550699279.929910:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.929910:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.929911:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901744, portal 4 00000100:00000001:7.0:1550699279.929911:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.929911:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.929911:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c0be363c0 x1619133422900320/t0(0) o400->wombat-OST0053-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.929911:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.929912:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 00000100:00000001:8.0:1550699279.929912:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.929912:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781272256 : -131875928279360 : ffff880f3e23f6c0) 02000000:00000001:7.0:1550699279.929912:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.929912:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.929912:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000100:00000001:13.0:1550699279.929913:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00100000:7.0:1550699279.929913:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901696:192.168.24.13@tcp:400 00000100:00000001:2.0:1550699279.929913:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.929913:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929913:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11200. 00000100:00000200:13.0:1550699279.929914:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.929914:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.929914:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.929914:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929914:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.929914:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929914:0:20270:0:(genops.c:1228:class_import_put()) import ffff881b82cad800 refcount=4 obd=wombat-OST0053-osc-ffff881ff6e9b800 00000800:00000200:9.0:1550699279.929915:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 00000100:00000040:8.0:1550699279.929915:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.929915:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:7.0:1550699279.929915:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683200. 00000020:00000001:2.0:1550699279.929915:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929915:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810671c6bc0. 00000400:00000200:1.0:1550699279.929915:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 00000100:00000001:13.0:1550699279.929916:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:9.0:1550699279.929916:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104a86cec0 (tot 77070773). 00000100:00000001:8.0:1550699279.929916:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:7.0:1550699279.929916:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.929916:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 02000000:00000001:2.0:1550699279.929916:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929916:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.929916:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c0be363c0. 00000400:00000010:1.0:1550699279.929916:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4efe00 (tot 77071173). 00000800:00000200:9.0:1550699279.929917:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00000100:00000001:2.0:1550699279.929917:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.929917:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.929918:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.929918:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000400:00000010:8.0:1550699279.929918:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55b28. 00000400:00000010:7.0:1550699279.929918:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc850. 00000800:00000200:5.0:1550699279.929918:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000100:00000001:2.0:1550699279.929918:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:9.0:1550699279.929919:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000800:00000200:9.0:1550699279.929919:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104a86cec0 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:5.0:1550699279.929919:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5a1c0 (tot 77071405). 00000100:00000040:2.0:1550699279.929919:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881063273980 x1619133422899568/t0(0) o400->wombat-OST0024-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.929919:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e0841500 00000100:00000001:13.0:1550699279.929920:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.929920:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:5.0:1550699279.929920:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000400:00000200:13.0:1550699279.929921:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296ca8 00000400:00000010:13.0:1550699279.929921:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296ca8. 00000100:00000001:9.0:1550699279.929921:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929921:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929921:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.929921:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:9.0:1550699279.929922:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.929922:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 02000000:00000010:2.0:1550699279.929922:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11800. 02000000:00000001:2.0:1550699279.929922:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.929922:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929922:0:20270:0:(genops.c:1228:class_import_put()) import ffff88195a2f5800 refcount=4 obd=wombat-OST0024-osc-ffff881ff6e9b800 00000100:00000001:16.0:1550699279.929923:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:13.0:1550699279.929923:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8809e6c7ae00 (tot 77071005). 00000400:00000001:9.0:1550699279.929923:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.929923:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:5.0:1550699279.929923:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5a1c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:4.0:1550699279.929923:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901408, offset 0 00000020:00000001:2.0:1550699279.929923:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929923:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097b80. 00000100:00000200:16.0:1550699279.929924:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929924:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.929924:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.929924:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.929924:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17ae00 (tot 77071405). 02000000:00000001:2.0:1550699279.929924:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.929924:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.929924:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881063273980. 00000100:00000200:9.0:1550699279.929925:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.929925:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.929925:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929925:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.929925:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929926:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.929926:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.929926:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.929926:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b9e286680 x1619133422899360/t0(0) o400->wombat-OST0017-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.1:1550699279.929926:0:20258:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.929926:0:20258:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:16.0:1550699279.929927:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.929927:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:9.0:1550699279.929928:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.929928:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000001:1.1:1550699279.929928:0:20258:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:16.0:1550699279.929929:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929929:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:5.0:1550699279.929929:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.929929:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929929:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.929929:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11600. 02000000:00000001:2.0:1550699279.929929:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000001:1.1:1550699279.929929:0:20258:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:16.0:1550699279.929930:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.929930:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4928 00000800:00000001:13.0:1550699279.929930:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.929930:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b75b0. 02000000:00000001:5.0:1550699279.929930:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.929930:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1550699279.929930:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.929930:0:20270:0:(genops.c:1228:class_import_put()) import ffff881c71026800 refcount=4 obd=wombat-OST0017-osc-ffff881ff6e9b800 00000400:00000010:16.0:1550699279.929931:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4928. 00000800:00000001:13.0:1550699279.929931:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.929931:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:9.0:1550699279.929931:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84be28 00000400:00000010:9.0:1550699279.929931:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84be28. 00000100:00100000:5.0:1550699279.929931:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901056:192.168.24.12@tcp:400 00000020:00000001:2.0:1550699279.929931:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.929931:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92fac0. 02000000:00000001:2.0:1550699279.929931:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:16.0:1550699279.929932:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881064933800 (tot 77071005). 00000800:00000001:13.0:1550699279.929932:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929932:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.929932:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.929932:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.929932:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.929932:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b9e286680. 00000400:00000010:0.0:1550699279.929932:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d49a8. 00000800:00000001:16.0:1550699279.929933:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.929933:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.929933:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.929933:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.929933:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.929933:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:6.0:1550699279.929933:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296c28. 02000000:00000001:5.0:1550699279.929933:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.929933:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.929933:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.929933:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929933:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929934:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:13.0:1550699279.929934:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000100:00000200:11.0:1550699279.929934:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929934:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.929934:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dd200. 02000000:00000001:5.0:1550699279.929934:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.929934:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000001:16.0:1550699279.929935:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929935:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:13.0:1550699279.929935:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77071405). 02000000:00000001:9.0:1550699279.929935:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.929935:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697540d0. 00000100:00000001:2.0:1550699279.929935:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:2.0:1550699279.929935:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00001000:9.0:1550699279.929936:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881882ec7bf8 time=50 v=1 (1 1 1 1) 00000400:00000010:5.0:1550699279.929936:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8d28. 00000100:00000001:2.0:1550699279.929936:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.929936:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:13.0:1550699279.929937:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e0841590 00000100:00000001:11.0:1550699279.929937:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:9.0:1550699279.929937:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881882ec7bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.929937:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:5.0:1550699279.929937:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901056, portal 4 00000100:00000001:5.0:1550699279.929937:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.929937:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200653303936 : -131873056247680 : ffff880fe953b080) 00000400:00000200:16.0:1550699279.929938:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000400:00000200:13.0:1550699279.929938:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828fec75 [1] + 192 00000100:00000040:11.0:1550699279.929938:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929938:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.929938:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:2.0:1550699279.929938:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929939:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071805). 00010000:00000001:9.0:1550699279.929939:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.929939:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.929939:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.929940:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841270 00000800:00000001:13.0:1550699279.929940:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.929940:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929940:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:9.0:1550699279.929940:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0023-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.929940:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.929940:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.929940:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.929941:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.929941:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde821a8 00000400:00000010:11.0:1550699279.929941:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde821a8. 00000100:00000001:9.0:1550699279.929941:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.929941:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:5.0:1550699279.929941:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 02000000:00000001:2.0:1550699279.929941:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.929941:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.929942:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98ac00 (tot 77071405). 00000100:00000040:9.0:1550699279.929942:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:5.0:1550699279.929942:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8ca8. 00000100:00000200:3.0:1550699279.929942:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901008, offset 0 00000100:00000001:22.0:1550699279.929943:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:16.0:1550699279.929943:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828feb6d [1] + 192 00000800:00000001:11.0:1550699279.929943:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:3.0:1550699279.929943:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9a00 (tot 77071805). 00000100:00100000:2.0:1550699279.929943:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901472:192.168.8.13@tcp:400 00000100:00000200:22.0:1550699279.929944:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929944:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:13.0:1550699279.929944:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.929944:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.929944:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.929944:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:16.0:1550699279.929945:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:13.0:1550699279.929945:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929945:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.929945:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1550699279.929945:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.929945:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:9.0:1550699279.929946:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000010:2.0:1550699279.929946:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11600. 02000000:00000001:2.0:1550699279.929946:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.929947:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.929947:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc1f0. 00000100:00000001:22.0:1550699279.929948:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:11.0:1550699279.929948:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.929948:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:13.0:1550699279.929949:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000010:11.0:1550699279.929949:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee8cc0 (tot 77071573). 00000100:00100000:9.0:1550699279.929949:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901136:192.168.24.12@tcp:400 00000100:00000040:22.0:1550699279.929950:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.929950:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:13.0:1550699279.929950:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071173). 00000100:00000200:16.0:1550699279.929951:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.929951:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.929951:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.929952:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.929952:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.929953:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195228 00000100:00000040:16.0:1550699279.929953:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:22.0:1550699279.929954:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195228. 00000400:00000010:22.0:1550699279.929955:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198200 (tot 77070773). 00000800:00000001:22.0:1550699279.929955:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:16.0:1550699279.929955:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:10.0:1550699279.929955:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51efb1 [1] + 192 00000400:00000010:16.0:1550699279.929956:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000400:00000010:2.0:1550699279.929956:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4b28. 00000800:00000001:16.0:1550699279.929957:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.929957:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.929957:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:7.0:1550699279.929957:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd9a8. 00000100:00000200:2.0:1550699279.929957:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901472, portal 4 00000800:00000001:16.0:1550699279.929958:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.929958:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.929958:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.929958:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612183905438848 : -131889804112768 : ffff880c03138c80) 00000800:00000001:16.0:1550699279.929959:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929959:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:2.0:1550699279.929959:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.929960:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.929961:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.8@tcp : PUT 00000100:00000001:2.0:1550699279.929961:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:16.0:1550699279.929962:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070773). 00000100:00000040:2.0:1550699279.929962:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000400:00000200:16.0:1550699279.929963:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.8@tcp of length 192 into portal 4 MB=0x5c097e0841150 00000400:00000010:2.0:1550699279.929963:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d44a8. 00000400:00000200:16.0:1550699279.929965:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.8@tcp of length 192/192 into md 0x828febdd [1] + 192 00000800:00000001:16.0:1550699279.929966:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.1:1550699279.929967:0:20258:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.929967:0:20258:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1550699279.929968:0:20258:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.929968:0:20258:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:16.0:1550699279.929970:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929970:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:1.0:1550699279.929970:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51f059 [1] + 192 00000100:00000200:16.0:1550699279.929971:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.929971:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901744, offset 0 00000800:00000001:1.0:1550699279.929971:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:8.0:1550699279.929972:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27ec00 (tot 77071173). 00000400:00000200:4.0:1550699279.929972:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000800:00000001:1.0:1550699279.929972:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.929973:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900528, portal 25 00000100:00000040:16.0:1550699279.929974:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.929974:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901952, portal 4 00000100:00000001:6.0:1550699279.929974:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:5.0:1550699279.929974:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901056, offset 0 00000100:00000001:0.0:1550699279.929974:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.929974:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612169579751808 : -131904129799808 : ffff8808ad32e980) 00000100:00000001:6.0:1550699279.929975:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193383169152 : -131880326382464 : ffff880e37fe3c80) 00000400:00000010:5.0:1550699279.929975:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338fe00 (tot 77071573). 00000400:00000200:3.0:1550699279.929975:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000100:00000001:16.0:1550699279.929976:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:11.0:1550699279.929976:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:6.0:1550699279.929976:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.929976:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000040:0.0:1550699279.929976:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.929977:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071173). 00000100:00000200:11.0:1550699279.929977:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.929977:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000800:00000001:16.0:1550699279.929978:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.929978:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000010:4.0:1550699279.929978:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4880 (tot 77071405). 00000100:00000001:0.0:1550699279.929978:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:16.0:1550699279.929979:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.929979:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:6.0:1550699279.929979:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000800:00000200:4.0:1550699279.929979:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 00000100:00000040:0.0:1550699279.929979:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.6@tcp 00000400:00000010:0.0:1550699279.929979:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ba8. 00000800:00000001:16.0:1550699279.929980:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.929980:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699279.929980:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296ba8. 00000800:00000001:16.0:1550699279.929981:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:4.0:1550699279.929981:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000400:00000200:3.0:1550699279.929981:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 00000800:00000200:4.0:1550699279.929982:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4880 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:3.0:1550699279.929982:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 00000400:00000200:16.0:1550699279.929983:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 00000100:00000001:11.0:1550699279.929983:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.929983:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:4.0:1550699279.929983:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.929983:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.929983:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1550699279.929983:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97abc0 (tot 77071637). 00000400:00000010:16.0:1550699279.929984:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072037). 00000400:00000200:11.0:1550699279.929984:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55128 00000400:00000010:11.0:1550699279.929984:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55128. 00000100:00000001:4.0:1550699279.929984:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:3.0:1550699279.929984:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 00000400:00000200:16.0:1550699279.929985:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841640 00000400:00000010:11.0:1550699279.929985:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1fc00 (tot 77071637). 00000400:00000001:9.0:1550699279.929985:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.929985:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:4.0:1550699279.929985:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929986:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.929986:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:3.0:1550699279.929986:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000800:00000200:3.0:1550699279.929986:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97abc0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:16.0:1550699279.929987:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fec1d [1] + 192 00000100:00000200:9.0:1550699279.929987:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.929987:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000001:16.0:1550699279.929988:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.929988:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929988:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:16.0:1550699279.929989:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.929989:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.929989:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.929989:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929989:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929989:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:16.0:1550699279.929990:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.929990:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901600:192.168.16.13@tcp:400 00000100:00000001:3.0:1550699279.929990:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929990:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:11.0:1550699279.929991:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:9.0:1550699279.929991:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.929991:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7430. 00000100:00000001:4.0:1550699279.929991:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.929991:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:3.0:1550699279.929991:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.929992:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.929992:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104a86cec0 (tot 77071405). 00000400:00000200:9.0:1550699279.929992:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55328 00000400:00000010:9.0:1550699279.929992:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55328. 02000000:00000001:4.0:1550699279.929992:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.929992:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:16.0:1550699279.929993:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.929993:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.929993:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.929993:0:20273:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:7.0:1550699279.929993:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901696, portal 4 02000000:00000010:4.0:1550699279.929993:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dde00. 02000000:00000001:4.0:1550699279.929993:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.929993:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:10.0:1550699279.929994:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.929994:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.929994:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.929994:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929994:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.929994:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193304395904 : -131880405155712 : ffff880e334c4080) 00000400:00000010:4.0:1550699279.929994:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc370. 00000100:00000001:3.0:1550699279.929994:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.929995:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:9.0:1550699279.929995:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.929995:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.929995:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.929995:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.929996:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:16.0:1550699279.929996:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071005). 00000800:00000001:16.0:1550699279.929996:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:9.0:1550699279.929996:0:20273:0:(import.c:1683:at_measured()) add 4 to ffff881a8f7083f8 time=50 v=4 (4 4 32 32) 00000100:00001000:9.0:1550699279.929996:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881a8f7083c0 time=50 v=1 (1 1 1 1) 00000400:00000010:4.0:1550699279.929996:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ca8. 00000100:00100000:3.0:1550699279.929996:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901200:192.168.0.12@tcp:400 00000800:00000001:19.0:1550699279.929997:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.929997:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97abc0 (tot 77070773). 00000800:00000001:16.0:1550699279.929997:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.929997:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.929997:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.929997:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.929997:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.929997:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000200:4.0:1550699279.929997:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901600, portal 4 00000100:00000001:4.0:1550699279.929997:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.929997:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.929997:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:16.0:1550699279.929998:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:9.0:1550699279.929998:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.929998:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.929998:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000100:00000001:4.0:1550699279.929998:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187385279424 : -131886324272192 : ffff880cd27db3c0) 02000000:00000001:3.0:1550699279.929998:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.929998:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:10.0:1550699279.929999:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:9.0:1550699279.929999:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.929999:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0056-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000010:7.0:1550699279.929999:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde827a8. 00000100:00000040:4.0:1550699279.929999:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.929999:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88104cdcb200. 02000000:00000001:3.0:1550699279.929999:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.930000:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000400:00000010:10.0:1550699279.930000:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388600 (tot 77070373). 00000100:00000001:9.0:1550699279.930000:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.930000:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930000:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcdf0. 00000100:00000200:2.0:1550699279.930000:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901472, offset 0 00000400:00000010:2.0:1550699279.930000:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11800 (tot 77070773). 00000100:00000001:1.0:1550699279.930000:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:16.0:1550699279.930001:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071173). 00000100:00000040:9.0:1550699279.930001:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930001:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000200:1.0:1550699279.930001:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.930002:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841260 00000100:00000001:9.0:1550699279.930003:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.930003:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.930003:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.930003:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000400:00000010:4.0:1550699279.930003:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4628. 00000100:00000040:1.0:1550699279.930003:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.930004:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828feb75 [1] + 192 00000800:00000001:16.0:1550699279.930005:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:10.0:1550699279.930005:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:9.0:1550699279.930005:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930005:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:16.0:1550699279.930006:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930006:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.930006:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5a1c0 (tot 77070941). 00000400:00000200:8.0:1550699279.930006:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000400:00000010:1.0:1550699279.930006:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efe00 (tot 77070541). 00000100:00000001:16.0:1550699279.930007:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.930007:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:16.0:1550699279.930008:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:9.0:1550699279.930008:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422900368:192.168.16.11@tcp:400 00000400:00000200:5.0:1550699279.930008:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000800:00000001:1.0:1550699279.930008:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:6.0:1550699279.930009:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901952, offset 0 00000100:00000040:16.0:1550699279.930010:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.930010:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:8.0:1550699279.930010:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 00000400:00000010:6.0:1550699279.930010:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8809e6c7a600 (tot 77070941). 00000800:00000001:1.0:1550699279.930010:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.930010:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1619133422900528, offset 0 00000100:00000200:11.0:1550699279.930011:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.930011:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 00000400:00000010:0.0:1550699279.930011:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043321200 (tot 77071341). 00000800:00000010:8.0:1550699279.930012:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881045be3e80 (tot 77071573). 00000100:00000001:11.0:1550699279.930013:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:8.0:1550699279.930013:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 00000400:00000200:5.0:1550699279.930013:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000100:00000040:11.0:1550699279.930014:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.930015:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:8.0:1550699279.930015:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 00000800:00000200:8.0:1550699279.930015:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881045be3e80 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:5.0:1550699279.930015:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000800:00000010:5.0:1550699279.930015:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5abc0 (tot 77071805). 00000400:00000010:16.0:1550699279.930016:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071405). 00000100:00000001:11.0:1550699279.930016:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930016:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000001:9.0:1550699279.930016:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.930016:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:16.0:1550699279.930017:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.930017:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bba8 00000400:00000010:11.0:1550699279.930017:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bba8. 00000100:00000001:9.0:1550699279.930017:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.930017:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.930017:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000100:00000001:19.0:1550699279.930018:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:9.0:1550699279.930018:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930018:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.930018:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.930018:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 00000100:00000200:19.0:1550699279.930019:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930019:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930019:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:11.0:1550699279.930019:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4efc00 (tot 77071005). 00000800:00000001:11.0:1550699279.930019:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:8.0:1550699279.930019:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:16.0:1550699279.930020:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.930020:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699288 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.930020:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.930022:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:16.0:1550699279.930022:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000800:00000200:13.0:1550699279.930022:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.930022:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:9.0:1550699279.930022:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.930022:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:19.0:1550699279.930023:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930023:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071405). 00000800:00000010:13.0:1550699279.930023:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881045be3e80 (tot 77071173). 00000400:00000010:9.0:1550699279.930023:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b73d0. 00000400:00000200:9.0:1550699279.930023:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55228 00000100:00000001:8.0:1550699279.930023:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930023:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:16.0:1550699279.930024:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e0841910 00000400:00000010:9.0:1550699279.930024:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55228. 00000100:00000001:9.0:1550699279.930024:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.930024:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.930025:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.930025:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:11.0:1550699279.930025:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.930025:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:9.0:1550699279.930025:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.930025:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930025:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00100000:8.0:1550699279.930025:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901936:192.168.16.14@tcp:400 00000400:00000200:19.0:1550699279.930026:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd3a8 00000400:00000010:19.0:1550699279.930026:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd3a8. 00000400:00000200:16.0:1550699279.930026:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828fec85 [1] + 192 00000800:00000010:11.0:1550699279.930026:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7d8c0 (tot 77070941). 00000100:00000001:9.0:1550699279.930026:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930026:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930026:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.930026:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.930026:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:5.1:1550699279.930026:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:5.1:1550699279.930026:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:16.0:1550699279.930027:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:9.0:1550699279.930027:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff8816a269ebf8 time=50 v=1 (1 1 1 1) 02000000:00000001:8.0:1550699279.930027:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:5.1:1550699279.930027:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.930027:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:19.0:1550699279.930028:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9a00 (tot 77070541). 00000800:00000001:16.0:1550699279.930028:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.930028:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:9.0:1550699279.930028:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff8816a269ebc0 time=50 v=3 (1 1 3 2) 00000100:00000001:9.0:1550699279.930028:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 02000000:00000010:8.0:1550699279.930028:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880fce27ea00. 02000000:00000001:8.0:1550699279.930028:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.930028:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901696, offset 0 00000800:00000001:19.0:1550699279.930029:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:16.0:1550699279.930029:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930029:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.930029:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000010:8.0:1550699279.930029:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e370. 00000400:00000010:7.0:1550699279.930029:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98aa00 (tot 77070941). 00000400:00000010:3.0:1550699279.930029:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde824a8. 00000400:00000200:2.0:1550699279.930029:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00010000:00000001:9.0:1550699279.930030:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930030:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930030:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-MDT0001-mdc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.930031:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.930031:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.930031:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5abc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:16.0:1550699279.930032:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.930032:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699288 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930032:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930033:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930033:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.930033:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.930033:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000200:2.0:1550699279.930033:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000100:00000001:9.0:1550699279.930034:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930034:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:16.0:1550699279.930035:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:9.0:1550699279.930035:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.930035:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930035:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.930035:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000200:2.0:1550699279.930035:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 00000400:00000010:16.0:1550699279.930036:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070541). 00000800:00000001:16.0:1550699279.930036:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:9.0:1550699279.930036:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699288 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:4.1:1550699279.930036:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000010:2.0:1550699279.930036:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92fac0 (tot 77070773). 00000800:00000001:22.0:1550699279.930037:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930037:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930037:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:5.0:1550699279.930037:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.930037:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930037:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901600, offset 0 00000800:00000200:2.0:1550699279.930037:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000800:00000001:22.0:1550699279.930038:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930038:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:10.0:1550699279.930038:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.930038:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.930038:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930038:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447dd600 (tot 77071173). 00000800:00000200:2.0:1550699279.930038:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 00000800:00000001:22.0:1550699279.930039:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930039:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930039:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930039:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:9.0:1550699279.930039:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900560:192.168.24.6@tcp:400 00000100:00100000:5.0:1550699279.930039:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901248:192.168.8.12@tcp:400 00000800:00000200:2.0:1550699279.930039:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92fac0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:16.0:1550699279.930040:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930040:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000001:9.0:1550699279.930040:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.930040:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.930040:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1550699279.930040:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.930041:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:9.0:1550699279.930041:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.930041:0:20273:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:5.0:1550699279.930041:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930041:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.930041:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:22.0:1550699279.930042:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000400:00000010:22.0:1550699279.930042:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77071573). 00000400:00000200:16.0:1550699279.930042:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 02000000:00000010:5.0:1550699279.930042:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388c00. 02000000:00000001:5.0:1550699279.930042:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930042:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930042:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:16.0:1550699279.930043:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071973). 00000100:00000001:10.0:1550699279.930043:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:9.0:1550699279.930043:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.930043:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754af0. 00000100:00000040:2.0:1550699279.930043:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.930044:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e08415c0 00000400:00000200:16.0:1550699279.930044:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841660 00000100:00000001:10.0:1550699279.930044:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.930045:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8da8 00000400:00000010:10.0:1550699279.930045:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8da8. 00000100:00000001:2.0:1550699279.930045:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:9.0:1550699279.930046:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930046:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930046:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:10.0:1550699279.930047:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81200 (tot 77071573). 00000800:00000001:10.0:1550699279.930047:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.930047:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:2.0:1550699279.930047:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.930047:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.930047:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:10.0:1550699279.930048:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.930048:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7490. 00000100:00100000:2.0:1550699279.930048:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901664:192.168.24.13@tcp:400 00000800:00000001:1.1:1550699279.930048:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.930048:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:10.0:1550699279.930049:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930049:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.930049:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.930049:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55428 00000400:00000010:9.0:1550699279.930049:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55428. 00000100:00000001:9.0:1550699279.930049:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930049:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.930049:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.930049:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930049:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:22.0:1550699279.930050:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fec7d [1] + 192 00000100:00000001:9.0:1550699279.930050:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.930050:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930050:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:2.0:1550699279.930050:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.930050:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f9c11200. 00000100:00000200:1.0:1550699279.930050:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930051:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930051:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930051:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.930051:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b79d0. 00000800:00000001:22.0:1550699279.930052:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.930052:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000400:00000010:10.0:1550699279.930052:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81200 (tot 77071973). 00000100:00001000:9.0:1550699279.930052:0:20273:0:(import.c:1683:at_measured()) add 120 to ffff881ff6f78bf8 time=50 v=120 (120 120 3 3) 00000400:00000200:16.0:1550699279.930053:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fec3d [1] + 192 00000100:00001000:9.0:1550699279.930053:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881ff6f78bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.930053:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.930054:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.930054:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.930054:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.930054:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e08416d0 00000100:00000001:9.0:1550699279.930054:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.930054:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:22.0:1550699279.930055:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:9.0:1550699279.930055:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.930055:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.930056:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930056:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930056:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0031-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.930056:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.930056:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.930056:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a400 (tot 77071573). 00000100:00000001:9.0:1550699279.930057:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.930057:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000100:00000040:9.0:1550699279.930058:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.930058:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:0.0:1550699279.930058:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.6@tcp 00000100:00000040:22.0:1550699279.930059:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930059:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.930059:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930059:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc0dc0 (tot 77071341). 00000100:00000001:13.0:1550699279.930060:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.930060:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:22.0:1550699279.930061:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:13.0:1550699279.930061:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930061:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:6.0:1550699279.930061:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000400:00000010:22.0:1550699279.930062:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77070941). 00000100:00000001:16.0:1550699279.930062:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:9.0:1550699279.930062:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:22.0:1550699279.930063:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:16.0:1550699279.930063:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.930063:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:6.0:1550699279.930063:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000800:00000001:22.0:1550699279.930064:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.930064:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:6.0:1550699279.930064:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881044cf61c0 (tot 77071173). 00000800:00000001:22.0:1550699279.930065:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930065:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:9.0:1550699279.930065:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422899776:192.168.0.9@tcp:400 00000800:00000200:6.0:1550699279.930065:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 00000100:00000040:16.0:1550699279.930066:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.930066:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.930066:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.930066:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.930067:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55b28 00000400:00000010:13.0:1550699279.930067:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55b28. 00000100:00000001:9.0:1550699279.930067:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:6.0:1550699279.930067:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000400:00000200:0.0:1550699279.930067:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.6@tcp(192.168.16.6@tcp:192.168.16.6@tcp) : PUT 00000400:00000200:22.0:1550699279.930068:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000100:00000001:16.0:1550699279.930068:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:9.0:1550699279.930068:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88076a9ee0c0 x1619133422901136/t0(0) o400->panda-OST0023-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:6.0:1550699279.930068:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881044cf61c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:22.0:1550699279.930069:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77071573). 00000400:00000010:13.0:1550699279.930069:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27ec00 (tot 77071173). 00000100:00000001:11.0:1550699279.930069:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:6.0:1550699279.930069:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1550699279.930069:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.6@tcp 00000800:00000001:13.0:1550699279.930070:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:11.0:1550699279.930070:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930070:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930070:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:6.0:1550699279.930070:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930070:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1550699279.930070:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097e80 (tot 77071405). 00000400:00000010:16.0:1550699279.930071:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071005). 02000000:00000010:9.0:1550699279.930071:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59de00. 02000000:00000001:9.0:1550699279.930071:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000001:6.0:1550699279.930071:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:22.0:1550699279.930072:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841940 00000100:00000001:11.0:1550699279.930072:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:9.0:1550699279.930072:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930072:0:20273:0:(genops.c:1228:class_import_put()) import ffff881882ec7800 refcount=4 obd=panda-OST0023-osc-ffff881050221000 00000400:00000001:6.0:1550699279.930072:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930072:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:0.0:1550699279.930072:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b093ac0] -> 12345-192.168.16.6@tcp (5) 00000100:00000040:11.0:1550699279.930073:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.930073:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930073:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4680. 00000100:00000200:6.0:1550699279.930073:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:0.0:1550699279.930073:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.6@tcp ip 192.168.16.6:988 00000800:00000200:16.0:1550699279.930074:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000001:9.0:1550699279.930074:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930074:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.930074:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88076a9ee0c0. 00000800:00000200:0.0:1550699279.930074:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097e80 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:16.0:1550699279.930075:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.930075:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92fac0 (tot 77070773). 00000100:00000001:11.0:1550699279.930075:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930075:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930075:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.930076:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.930076:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:6.0:1550699279.930076:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:3.1:1550699279.930076:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1550699279.930076:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.930077:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8805f54e5f28 00000400:00000010:11.0:1550699279.930077:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8805f54e5f28. 00000100:00000040:9.0:1550699279.930077:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c99b97980 x1619133422900368/t0(0) o400->wombat-OST0056-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:3.1:1550699279.930077:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.930077:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.930077:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930077:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.930078:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cd200 (tot 77070373). 00000400:00000010:8.0:1550699279.930078:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1957a8. 00000100:00000001:6.0:1550699279.930078:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.930078:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802eaf0. 00000800:00000001:3.1:1550699279.930078:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.930078:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:13.0:1550699279.930079:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.930079:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.930079:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930079:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.930079:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f7a1f800. 00000400:00000200:7.0:1550699279.930079:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 00000400:00000200:6.0:1550699279.930079:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1959a8 00000400:00000010:6.0:1550699279.930079:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1959a8. 00000100:00000040:0.0:1550699279.930079:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930080:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:13.0:1550699279.930080:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5abc0 (tot 77070141). 00000800:00000001:11.0:1550699279.930080:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:9.0:1550699279.930080:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.930080:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930080:0:20273:0:(genops.c:1228:class_import_put()) import ffff881a8f708000 refcount=4 obd=wombat-OST0056-osc-ffff881ff6e9b800 00000100:00000001:6.0:1550699279.930080:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930080:0:20276:0:(client.c:1337:after_reply()) Process entered 00000400:00000200:22.0:1550699279.930081:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828fec8d [1] + 192 00000800:00000001:11.0:1550699279.930081:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930081:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:9.0:1550699279.930081:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930081:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881062b94080. 02000000:00000001:6.0:1550699279.930081:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.930081:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.930081:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.930081:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930082:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930082:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.930082:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930082:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000200:7.0:1550699279.930082:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 00000100:00000001:6.0:1550699279.930082:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930082:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.930082:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901200, portal 4 02000000:00000001:0.0:1550699279.930082:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:22.0:1550699279.930083:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:9.0:1550699279.930083:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c99b97980. 00000100:00001000:6.0:1550699279.930083:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881fbc350bf8 time=50 v=1 (1 1 1 1) 00000400:00000200:4.0:1550699279.930083:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 00000100:00000001:3.0:1550699279.930083:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.930083:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187999257472 : -131885710294144 : ffff880cf7164380) 02000000:00000001:0.0:1550699279.930083:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1550699279.930083:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422900720:192.168.8.11@tcp:400 00000100:00000001:22.0:1550699279.930084:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.930084:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930084:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:7.0:1550699279.930084:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 00000100:00001000:6.0:1550699279.930084:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881fbc350bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.930084:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:11.0:1550699279.930085:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000100:00000001:9.0:1550699279.930085:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:7.0:1550699279.930085:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa8c0 (tot 77070373). 00000100:00000001:6.0:1550699279.930085:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930085:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.930085:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8c28. 00000100:00000040:3.0:1550699279.930085:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.930085:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4f28. 02000000:00000001:0.0:1550699279.930085:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.930085:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930085:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:22.0:1550699279.930086:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.930086:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cd200 (tot 77070773). 00000400:00000200:10.0:1550699279.930086:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51ef91 [1] + 192 00000100:00000040:9.0:1550699279.930086:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808ad32e380 x1619133422900560/t0(0) o400->panda-MDT0001-mdc-ffff881050221000@192.168.24.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699288 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:7.0:1550699279.930086:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00010000:00000001:6.0:1550699279.930086:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.930086:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1550699279.930086:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b06d0f000. 00000100:00000001:6.0:1550699279.930087:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:4.0:1550699279.930087:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 00000100:00000001:3.0:1550699279.930087:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:0.0:1550699279.930087:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.930088:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.930088:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417c0 00000800:00000001:10.0:1550699279.930088:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.930088:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930088:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:3.0:1550699279.930088:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000400:00000010:3.0:1550699279.930088:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8d28. 00000100:00000001:1.0:1550699279.930088:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:0.0:1550699279.930088:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7e50. 00000800:00000001:10.0:1550699279.930089:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:9.0:1550699279.930089:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f7a1f400. 02000000:00000001:9.0:1550699279.930089:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000200:7.0:1550699279.930089:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000800:00000200:4.0:1550699279.930089:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000200:1.0:1550699279.930089:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.930090:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930090:0:20273:0:(genops.c:1228:class_import_put()) import ffff8816a269e800 refcount=3 obd=panda-MDT0001-mdc-ffff881050221000 00000020:00000001:9.0:1550699279.930090:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000200:7.0:1550699279.930090:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa8c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:4.0:1550699279.930090:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4980 (tot 77071005). 00000100:00000001:22.0:1550699279.930091:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000010:9.0:1550699279.930091:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810634d3880. 02000000:00000001:9.0:1550699279.930091:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930091:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:7.0:1550699279.930091:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930091:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 00000100:00000001:1.0:1550699279.930091:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:22.0:1550699279.930092:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77070605). 00000100:00000010:9.0:1550699279.930092:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808ad32e380. 00000100:00000001:7.0:1550699279.930092:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930092:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.930092:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.930093:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930093:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930093:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930093:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930093:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.930093:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:4.0:1550699279.930093:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 00000800:00000200:4.0:1550699279.930093:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4980 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1550699279.930093:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930094:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:9.0:1550699279.930094:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e68f7080 x1619133422899776/t0(0) o400->wombat-OST0031-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:7.0:1550699279.930094:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930094:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930094:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82e28 00000800:00000001:22.0:1550699279.930095:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.930095:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:6.0:1550699279.930095:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000e-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930095:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.930095:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930095:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.930095:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82e28. 00000800:00000001:22.0:1550699279.930096:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.930096:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.930096:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930096:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.930096:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25200. 00000100:00000001:7.0:1550699279.930096:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.930096:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930096:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930096:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930096:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03be400 (tot 77070205). 00000800:00000001:1.0:1550699279.930096:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:0.0:1550699279.930096:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98f28. 00000100:00000200:0.0:1550699279.930096:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900720, portal 4 00000100:00000200:16.0:1550699279.930097:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930097:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.930097:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930097:0:20273:0:(genops.c:1228:class_import_put()) import ffff881ff6f78800 refcount=4 obd=wombat-OST0031-osc-ffff881ff6e9b800 02000000:00000001:7.0:1550699279.930097:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.930097:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.930097:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930097:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:1.0:1550699279.930097:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.930097:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.930097:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171636867968 : -131902072683648 : ffff880927d00380) 00000020:00000001:9.0:1550699279.930098:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930098:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c282c0. 00000100:00100000:7.0:1550699279.930098:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901888:192.168.8.14@tcp:400 00000100:00000040:4.0:1550699279.930098:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.930098:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.930098:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:22.0:1550699279.930099:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000100:00000001:16.0:1550699279.930099:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:9.0:1550699279.930099:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930099:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.930099:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8806e68f7080. 00000100:00000001:7.0:1550699279.930099:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.930099:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:6.0:1550699279.930099:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.930099:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.930099:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:22.0:1550699279.930100:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77070605). 00000100:00000040:16.0:1550699279.930100:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930100:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930100:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:7.0:1550699279.930100:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930100:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.930100:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.930100:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930100:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.930100:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:22.0:1550699279.930101:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841930 00000100:00000001:9.0:1550699279.930101:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930101:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 02000000:00000010:7.0:1550699279.930101:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388a00. 02000000:00000001:7.0:1550699279.930101:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930101:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.930101:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930101:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:16.0:1550699279.930102:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930102:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000010:7.0:1550699279.930102:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc490. 00000100:00000040:6.0:1550699279.930102:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.930102:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901792:192.168.0.14@tcp:400 00000400:00000200:1.0:1550699279.930102:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.6@tcp : PUT 00000100:00000040:0.0:1550699279.930102:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000400:00000200:22.0:1550699279.930103:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828fecad [1] + 192 00000100:00000001:16.0:1550699279.930103:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.930103:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.930103:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:1.0:1550699279.930103:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8805a03be400 (tot 77071005). 00000400:00000010:0.0:1550699279.930103:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98ea8. 00000800:00000001:22.0:1550699279.930104:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:16.0:1550699279.930104:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d44a8 00000400:00000010:16.0:1550699279.930104:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d44a8. 00000100:00000001:9.0:1550699279.930104:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:9.0:1550699279.930104:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:4.0:1550699279.930104:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.930104:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.930104:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.6@tcp of length 192 into portal 10 MB=0x5c097e0841540 00000100:00000040:9.0:1550699279.930105:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.930105:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930105:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000800:00000001:22.0:1550699279.930106:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.930106:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:16.0:1550699279.930106:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11800 (tot 77070605). 00000800:00000001:16.0:1550699279.930106:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:8.1:1550699279.930106:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00100000:6.0:1550699279.930106:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422900800:192.168.16.10@tcp:400 02000000:00000001:4.0:1550699279.930106:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930106:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754df0. 00000100:00000200:22.0:1550699279.930107:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930107:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930107:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930107:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000001:8.1:1550699279.930107:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:16.0:1550699279.930108:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930108:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930108:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930108:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:8.1:1550699279.930108:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000040:22.0:1550699279.930109:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930109:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:8.1:1550699279.930109:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00100000:9.0:1550699279.930110:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901904:192.168.8.14@tcp:400 00000400:00000200:16.0:1550699279.930111:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000400:00000010:16.0:1550699279.930111:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071005). 00000100:00000001:9.0:1550699279.930111:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:9.0:1550699279.930111:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:22.0:1550699279.930112:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699279.930112:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77070605). 02000000:00000001:9.0:1550699279.930112:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930112:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:4.0:1550699279.930112:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde829a8. 00000400:00000200:16.0:1550699279.930113:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841250 02000000:00000010:9.0:1550699279.930113:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880a79e25200. 02000000:00000001:9.0:1550699279.930113:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930113:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901792, portal 4 00000400:00000200:16.0:1550699279.930114:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828feb7d [1] + 192 00000400:00000010:9.0:1550699279.930114:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7490. 00000100:00000001:4.0:1550699279.930114:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:16.0:1550699279.930115:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.930115:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612179712330880 : -131893997220736 : ffff880b0925cc80) 00000800:00000200:22.0:1550699279.930116:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.930116:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:6.1:1550699279.930116:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:4.0:1550699279.930116:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.930117:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:16.0:1550699279.930117:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:6.1:1550699279.930117:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000010:22.0:1550699279.930118:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4980 (tot 77070373). 00000100:00000200:16.0:1550699279.930118:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:6.1:1550699279.930118:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.930118:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.930118:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:8.1:1550699279.930119:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:8.1:1550699279.930119:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:4.0:1550699279.930119:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000800:00000001:8.1:1550699279.930120:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:8.1:1550699279.930120:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:4.0:1550699279.930120:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82ca8. 00000100:00000040:16.0:1550699279.930121:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.930122:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:8.0:1550699279.930122:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901936, portal 4 00000100:00000001:8.0:1550699279.930122:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.930122:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612181147017408 : -131892562534208 : ffff880b5ea960c0) 00000100:00000200:13.0:1550699279.930123:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.930124:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.930124:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930125:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77069973). 00000800:00000001:16.0:1550699279.930125:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:13.0:1550699279.930125:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:16.0:1550699279.930126:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.930126:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930127:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930127:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.930128:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.930128:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.930128:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8ca8 00000400:00000200:16.0:1550699279.930129:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000400:00000010:16.0:1550699279.930129:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070373). 00000400:00000010:13.0:1550699279.930129:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8ca8. 00000100:00000001:8.0:1550699279.930129:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699279.930130:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000800:00000001:6.1:1550699279.930130:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.930130:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:13.0:1550699279.930131:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338fe00 (tot 77069973). 00000800:00000001:13.0:1550699279.930131:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:8.0:1550699279.930131:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddca8. 00000800:00000001:6.1:1550699279.930131:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.930131:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:2.0:1550699279.930131:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901664, portal 4 00000400:00000200:16.0:1550699279.930132:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e0841900 00000800:00000001:13.0:1550699279.930132:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.930132:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51efc9 [1] + 192 00000100:00000200:5.0:1550699279.930132:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901248, portal 4 00000100:00000001:2.0:1550699279.930132:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.930132:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193304397440 : -131880405154176 : ffff880e334c4680) 00000800:00000001:13.0:1550699279.930133:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930133:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.930133:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.930133:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612166564100544 : -131907145451072 : ffff8807f973b9c0) 00000100:00000200:3.0:1550699279.930133:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901200, offset 0 00000100:00000040:2.0:1550699279.930133:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:0.1:1550699279.930133:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:16.0:1550699279.930134:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828fec6d [1] + 192 00000800:00000001:13.0:1550699279.930134:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930134:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930134:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:3.0:1550699279.930134:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9200 (tot 77070373). 00000800:00000001:0.1:1550699279.930134:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1550699279.930134:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:16.0:1550699279.930135:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930135:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.930135:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930135:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930135:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:0.1:1550699279.930135:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:16.0:1550699279.930136:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.930136:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000100:00000001:16.0:1550699279.930137:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:13.0:1550699279.930137:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 00000400:00000010:13.0:1550699279.930137:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77070773). 00000100:00000040:10.0:1550699279.930137:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930137:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:2.0:1550699279.930137:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8ea8. 00000100:00000200:16.0:1550699279.930138:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930138:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000400:00000010:5.0:1550699279.930138:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8ba8. 00000400:00000200:13.0:1550699279.930139:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e0841a00 00000100:00000001:10.0:1550699279.930139:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:16.0:1550699279.930140:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.930140:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81200 (tot 77070373). 00000400:00000010:7.0:1550699279.930140:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4828. 00000800:00000001:4.1:1550699279.930140:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:10.0:1550699279.930141:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:4.1:1550699279.930141:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.930141:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000200:0.0:1550699279.930141:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900720, offset 0 00000800:00000001:10.0:1550699279.930142:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930142:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:4.1:1550699279.930142:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:1.0:1550699279.930142:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index a from 12345-192.168.16.6@tcp of length 192/192 into md 0x6d51eeb9 [1] + 192 00000400:00000010:0.0:1550699279.930142:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81000 (tot 77070773). 00000100:00000001:16.0:1550699279.930143:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.930143:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070373). 00000800:00000001:10.0:1550699279.930143:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:6.0:1550699279.930143:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.930143:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930143:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.930143:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930144:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:13.0:1550699279.930144:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fec9d [1] + 192 00000800:00000001:1.0:1550699279.930144:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930145:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930145:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930145:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:10.0:1550699279.930145:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000400:00000010:10.0:1550699279.930145:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81200 (tot 77070773). 00000100:00000200:6.0:1550699279.930145:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930146:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:4.1:1550699279.930146:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.930146:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:13.0:1550699279.930147:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.930147:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:10.0:1550699279.930147:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e0841680 00000100:00000200:6.0:1550699279.930147:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.930147:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.930147:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:16.0:1550699279.930148:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 00000100:00000200:13.0:1550699279.930148:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930149:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071173). 00000100:00000001:6.0:1550699279.930149:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.930150:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ec70. 00000400:00000200:6.0:1550699279.930150:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8128 00000400:00000200:16.0:1550699279.930151:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841650 00000100:00000040:13.0:1550699279.930151:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:6.0:1550699279.930151:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8128. 00000100:00000001:6.0:1550699279.930151:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.930152:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.930152:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55428. 00000100:00000001:6.0:1550699279.930152:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.930152:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:22.0:1550699279.930153:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.930153:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.930153:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.930153:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930153:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.930154:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fec95 [1] + 192 00000400:00000010:13.0:1550699279.930154:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77070773). 00000100:00001000:6.0:1550699279.930154:0:20276:0:(import.c:1683:at_measured()) add 4 to ffff8817d58bc3f8 time=50 v=4 (4 4 32 32) 00000100:00000001:22.0:1550699279.930155:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:16.0:1550699279.930155:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930155:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930155:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.930155:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff8817d58bc3c0 time=50 v=1 (1 1 1 1) 00000100:00000040:22.0:1550699279.930156:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930156:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930156:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930156:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930156:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.930157:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.930157:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.930158:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.930158:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.930158:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 00000400:00000010:13.0:1550699279.930158:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77071173). 00000100:00000001:6.0:1550699279.930158:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.930158:0:20276:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0059-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930158:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:22.0:1550699279.930159:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4628 00000100:00000001:6.0:1550699279.930159:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:22.0:1550699279.930160:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4628. 00000800:00000001:16.0:1550699279.930160:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:13.0:1550699279.930160:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e08419f0 00000100:00000040:6.0:1550699279.930160:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:22.0:1550699279.930161:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447dd600 (tot 77070773). 00000800:00000001:22.0:1550699279.930161:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:16.0:1550699279.930161:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699279.930161:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699279.930161:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901936, offset 0 00000100:00000200:4.0:1550699279.930161:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901792, offset 0 00000800:00000001:22.0:1550699279.930162:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930162:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930162:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930162:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.930162:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:16.0:1550699279.930163:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:11.0:1550699279.930163:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.930163:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e000 (tot 77071573). 00000400:00000010:4.0:1550699279.930163:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b0d5c4e00 (tot 77071173). 00000100:00000040:6.0:1550699279.930164:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:16.0:1550699279.930165:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.930166:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.930166:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20276:1619133422900416:192.168.16.11@tcp:400 00000100:00000001:6.0:1550699279.930167:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.930168:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:11.0:1550699279.930168:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.930168:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:16.0:1550699279.930169:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071173). 00000400:00000200:13.0:1550699279.930169:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fecbd [1] + 192 00000400:00000010:11.0:1550699279.930169:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cd200 (tot 77070773). 00000100:00000040:6.0:1550699279.930169:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807685263c0 x1619133422900800/t0(0) o400->panda-OST000e-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:16.0:1550699279.930170:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930170:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.930170:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:3.0:1550699279.930170:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00000200:2.0:1550699279.930170:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901664, offset 0 00000800:00000001:16.0:1550699279.930171:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930171:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.930171:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901888, portal 4 00000100:00000001:6.0:1550699279.930171:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.930171:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930171:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696200. 00000100:00000200:5.0:1550699279.930171:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901248, offset 0 00000400:00000010:2.0:1550699279.930171:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81a00 (tot 77071173). 00000800:00000001:13.0:1550699279.930172:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930172:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.930172:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612181147019712 : -131892562531904 : ffff880b5ea969c0) 02000000:00000001:6.0:1550699279.930172:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.930172:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000010:5.0:1550699279.930172:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a600 (tot 77071573). 00000400:00000200:0.0:1550699279.930172:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 00000100:00000001:13.0:1550699279.930173:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000040:6.0:1550699279.930173:0:20276:0:(genops.c:1228:class_import_put()) import ffff881fbc350800 refcount=4 obd=panda-OST000e-osc-ffff881050221000 00000020:00000001:6.0:1550699279.930173:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:1.0:1550699279.930173:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:16.0:1550699279.930174:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000100:00000200:13.0:1550699279.930174:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.930174:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.930174:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 02000000:00000010:6.0:1550699279.930174:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d180. 00000400:00000200:3.0:1550699279.930174:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 00000100:00000200:1.0:1550699279.930174:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930175:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77071741). 00000800:00000010:11.0:1550699279.930175:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa8c0 (tot 77071341). 00000100:00000040:7.0:1550699279.930175:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.930175:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.930175:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930175:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807685263c0. 00000800:00000200:3.0:1550699279.930175:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000100:00000001:7.0:1550699279.930176:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:6.0:1550699279.930176:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.930176:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1550699279.930176:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d97a6c0 (tot 77071973). 00000100:00000040:1.0:1550699279.930176:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:13.0:1550699279.930177:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.930177:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000100:00000001:6.0:1550699279.930177:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:7.0:1550699279.930178:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e550a8. 00000100:00000040:6.0:1550699279.930178:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c99b97080 x1619133422900416/t0(0) o400->wombat-OST0059-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:3.0:1550699279.930178:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 00000100:00000001:13.0:1550699279.930179:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:3.0:1550699279.930179:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 00000100:00000001:1.0:1550699279.930179:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:0.0:1550699279.930179:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000400:00000200:10.0:1550699279.930180:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51f0e1 [1] + 192 00000100:00000001:6.0:1550699279.930180:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.930180:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930180:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3800. 00000800:00000200:3.0:1550699279.930180:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d97a6c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:0.0:1550699279.930180:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 00000400:00000010:13.0:1550699279.930181:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071573). 00000800:00000001:10.0:1550699279.930181:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:9.0:1550699279.930181:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901904, portal 4 02000000:00000001:6.0:1550699279.930181:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.930181:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.930181:0:20276:0:(genops.c:1228:class_import_put()) import ffff8817d58bc000 refcount=4 obd=wombat-OST0059-osc-ffff881ff6e9b800 00000100:00000001:3.0:1550699279.930181:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1550699279.930181:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aadc0 (tot 77071805). 00000400:00000200:16.0:1550699279.930182:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841230 00000800:00000001:13.0:1550699279.930182:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930182:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930182:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930182:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.930182:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612181147018944 : -131892562532672 : ffff880b5ea966c0) 00000020:00000001:6.0:1550699279.930182:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.930182:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881045be3880. 02000000:00000001:6.0:1550699279.930182:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000200:4.0:1550699279.930182:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000100:00000001:3.0:1550699279.930182:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930182:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.930183:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.930183:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930183:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c99b97080. 00000100:00000001:6.0:1550699279.930183:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930183:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:0.0:1550699279.930183:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000400:00000200:16.0:1550699279.930184:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828feb85 [1] + 192 00000400:00000200:8.0:1550699279.930184:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000100:00000001:6.0:1550699279.930184:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.930184:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:1.1:1550699279.930184:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:16.0:1550699279.930185:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.930185:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:6.0:1550699279.930185:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930185:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:2.0:1550699279.930185:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 00000800:00000001:1.1:1550699279.930185:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000200:0.0:1550699279.930185:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 00000800:00000001:16.0:1550699279.930186:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.930186:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000100:00000001:6.0:1550699279.930186:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:6.0:1550699279.930186:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:5.0:1550699279.930186:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 00000100:00000001:3.0:1550699279.930186:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:0.0:1550699279.930186:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aadc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:16.0:1550699279.930187:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699279.930187:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.930187:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55228. 00000100:00000001:6.0:1550699279.930187:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.930187:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930187:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000001:1.1:1550699279.930187:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.930187:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.930187:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930188:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:16.0:1550699279.930188:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930188:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930188:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8805a03be400 (tot 77071405). 00000100:00000001:0.0:1550699279.930188:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930188:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930189:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1550699279.930189:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.930189:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901392:192.168.0.13@tcp:400 00000100:00000001:0.0:1550699279.930189:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:22.0:1550699279.930190:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930190:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699279.930190:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930190:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.930190:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:1.0:1550699279.930190:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1550699279.930190:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.930191:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:3.0:1550699279.930191:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930191:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:1.0:1550699279.930191:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930191:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4080 (tot 77071173). 00000100:00000040:11.0:1550699279.930192:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.930192:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef800. 00000100:00000001:0.0:1550699279.930192:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:16.0:1550699279.930193:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:8.0:1550699279.930193:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000400:00000001:6.0:1550699279.930193:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:4.0:1550699279.930193:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 02000000:00000001:3.0:1550699279.930193:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930193:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930194:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930194:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:8.0:1550699279.930194:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000400:00000001:6.0:1550699279.930194:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930194:0:20276:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:0.0:1550699279.930194:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.930194:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.930195:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070773). 00000400:00000200:11.0:1550699279.930195:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde827a8 00000800:00000010:8.0:1550699279.930195:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104645d280 (tot 77071005). 00000100:00000200:6.0:1550699279.930195:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.930195:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 00000800:00000010:4.0:1550699279.930195:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881046c740c0 (tot 77071237). 00000400:00000200:22.0:1550699279.930196:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000800:00000001:16.0:1550699279.930196:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930196:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:11.0:1550699279.930196:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde827a8. 00000100:00000200:7.0:1550699279.930196:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901888, offset 0 00000100:00100000:0.0:1550699279.930196:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422900912:192.168.24.10@tcp:400 00000400:00000010:22.0:1550699279.930197:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77071637). 00000800:00000001:16.0:1550699279.930197:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930197:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:10.0:1550699279.930197:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.930197:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 00000400:00000010:7.0:1550699279.930197:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b06d0f400 (tot 77072037). 00000800:00000200:4.0:1550699279.930197:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 00000100:00000001:0.0:1550699279.930197:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1550699279.930197:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.930197:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.930198:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930198:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:8.0:1550699279.930198:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000100:00000200:6.0:1550699279.930198:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.930198:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 02000000:00000001:0.0:1550699279.930198:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:22.0:1550699279.930199:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841960 00000800:00000001:16.0:1550699279.930199:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930199:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:8.0:1550699279.930199:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104645d280 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:2.0:1550699279.930199:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 02000000:00000010:0.0:1550699279.930199:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880642388e00. 02000000:00000001:0.0:1550699279.930199:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.930200:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.930200:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930200:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930200:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.930200:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ec10. 00000800:00000200:4.0:1550699279.930200:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 00000800:00000200:4.0:1550699279.930200:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881046c740c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:2.0:1550699279.930200:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097b80 (tot 77072269). 00000100:00000001:8.0:1550699279.930201:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.930201:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.930201:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195f28 00000400:00000010:6.0:1550699279.930201:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195f28. 00000400:00000200:16.0:1550699279.930202:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.9@tcp : PUT 00000100:00000001:10.0:1550699279.930202:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.930202:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930202:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.930202:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000800:00000200:2.0:1550699279.930202:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00000400:00000200:22.0:1550699279.930203:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828fecd5 [1] + 192 00000400:00000010:16.0:1550699279.930203:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072669). 00000100:00000200:9.0:1550699279.930203:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901904, offset 0 00000100:00000001:6.0:1550699279.930203:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.930203:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.930203:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000100:00000001:4.0:1550699279.930203:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930203:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.930203:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:22.0:1550699279.930204:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:9.0:1550699279.930204:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1f400 (tot 77073069). 00000400:00000001:8.0:1550699279.930204:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 02000000:00000001:6.0:1550699279.930204:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.930204:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881a1d6d53f8 time=50 v=1 (1 1 1 1) 00000800:00000200:5.0:1550699279.930204:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000100:00000001:4.0:1550699279.930204:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930204:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:3.0:1550699279.930204:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcaf0. 00000800:00000200:2.0:1550699279.930204:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000100:00000200:1.0:1550699279.930204:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.930205:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.9@tcp of length 192 into portal 4 MB=0x5c097e0841280 00000400:00000010:11.0:1550699279.930205:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98aa00 (tot 77072669). 00000800:00000001:11.0:1550699279.930205:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:8.0:1550699279.930205:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.930205:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:6.0:1550699279.930205:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881a1d6d53c0 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.930205:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:2.0:1550699279.930205:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097b80 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:22.0:1550699279.930206:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930206:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:10.0:1550699279.930206:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81200 (tot 77072501). 00000100:00000200:8.0:1550699279.930206:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930206:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930206:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:5.0:1550699279.930206:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5a7c0 (tot 77072901). 00000100:00000001:2.0:1550699279.930206:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930206:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.930206:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.930207:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930207:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.930207:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:6.0:1550699279.930207:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.930207:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.930207:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000100:00000001:4.0:1550699279.930207:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.930207:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930207:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1550699279.930207:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:0.0:1550699279.930207:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092f70. 00000800:00000001:11.0:1550699279.930208:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930208:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930208:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.930208:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003e-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930208:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000200:5.0:1550699279.930208:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000100:00000001:4.0:1550699279.930208:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930208:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930208:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:13.0:1550699279.930209:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:10.0:1550699279.930209:0:20274:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81200 (tot 77072901). 00000100:00000200:8.0:1550699279.930209:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930209:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:5.0:1550699279.930209:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5a7c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:4.0:1550699279.930209:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.930209:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930209:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930209:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1952a8 00000800:00000001:13.0:1550699279.930210:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:13.0:1550699279.930210:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881046c740c0 (tot 77072669). 00000400:00000200:11.0:1550699279.930210:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000100:00000040:6.0:1550699279.930210:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930210:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.930210:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901984:192.168.16.14@tcp:400 00000100:00000001:2.0:1550699279.930210:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.930210:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930210:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1952a8. 00000400:00000010:11.0:1550699279.930211:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98aa00 (tot 77072669). 00000100:00000001:8.0:1550699279.930211:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.930211:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e3d0. 00000400:00000200:7.0:1550699279.930211:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000100:00000001:4.0:1550699279.930211:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.930211:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.930211:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.930211:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930211:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198c00 (tot 77072269). 00000800:00000001:1.0:1550699279.930211:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:9.0:1550699279.930212:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000400:00000200:8.0:1550699279.930212:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dde28 00000100:00000001:6.0:1550699279.930212:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930212:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:4.0:1550699279.930212:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930212:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:2.0:1550699279.930212:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901856:192.168.8.14@tcp:400 00000800:00000001:1.0:1550699279.930212:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.930212:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:8.0:1550699279.930213:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dde28. 00000100:00000001:8.0:1550699279.930213:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930213:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.930213:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000010:4.0:1550699279.930213:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b0d5c4000. 02000000:00000001:4.0:1550699279.930213:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930213:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d47a8. 00000100:00000001:2.0:1550699279.930213:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.930213:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:16.0:1550699279.930214:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.9@tcp of length 192/192 into md 0x828febd5 [1] + 192 00000100:00000001:8.0:1550699279.930214:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.930214:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.930214:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:7.0:1550699279.930214:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00000100:00000001:5.0:1550699279.930214:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930214:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930214:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930214:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:1.0:1550699279.930214:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:0.0:1550699279.930214:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98e28. 00000400:00000200:10.0:1550699279.930215:0:20274:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000100:00000001:8.0:1550699279.930215:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930215:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:2.0:1550699279.930215:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03be800. 02000000:00000001:2.0:1550699279.930215:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.930215:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930215:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103eee8dc0 (tot 77072437). 00000100:00000001:22.0:1550699279.930216:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.930216:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:13.0:1550699279.930216:0:20260:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:8.0:1550699279.930216:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.930216:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818361a1bf8 time=50 v=1 (1 1 1 1) 00000100:00100000:6.0:1550699279.930216:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901568:192.168.16.13@tcp:400 00000100:00000040:5.0:1550699279.930216:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:22.0:1550699279.930217:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930217:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.930217:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841840 00000800:00000200:7.0:1550699279.930217:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000100:00000200:13.0:1550699279.930218:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.930218:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818361a1bc0 time=50 v=1 (1 1 1 1) 00000800:00000010:7.0:1550699279.930218:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881062b94480 (tot 77072669). 00000100:00000001:5.0:1550699279.930218:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.930218:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.930219:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930219:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.930219:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930219:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:13.0:1550699279.930220:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:9.0:1550699279.930220:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00010000:00000001:8.0:1550699279.930220:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.930220:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:7.0:1550699279.930220:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 02000000:00000001:5.0:1550699279.930220:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.930221:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930221:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000200:7.0:1550699279.930221:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000100:00100000:5.0:1550699279.930221:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901440:192.168.8.13@tcp:400 00000100:00000001:22.0:1550699279.930222:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:9.0:1550699279.930222:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000800:00000010:9.0:1550699279.930222:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880da2c282c0 (tot 77072901). 00000100:00000040:8.0:1550699279.930222:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000d-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.930222:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000200:7.0:1550699279.930222:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881062b94480 type 1, nob 320 niov 2 nkiov 0 00000400:00000001:6.0:1550699279.930222:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.930222:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.930222:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:4.0:1550699279.930222:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754d90. 00000400:00000010:2.0:1550699279.930222:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b7970. 00000100:00000001:13.0:1550699279.930223:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.930223:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:8.0:1550699279.930223:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.930223:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000001:6.0:1550699279.930223:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930223:0:20276:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:5.0:1550699279.930223:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930223:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:13.0:1550699279.930224:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82ca8 00000400:00000200:10.0:1550699279.930224:0:20274:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000800:00000200:9.0:1550699279.930224:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 00000100:00000001:7.0:1550699279.930224:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.930224:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:5.0:1550699279.930224:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696a00. 02000000:00000001:5.0:1550699279.930224:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.930224:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:13.0:1550699279.930225:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82ca8. 00000100:00000001:8.0:1550699279.930225:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930225:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930225:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.930225:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754a30. 00000800:00000001:1.1:1550699279.930225:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1550699279.930225:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000010:22.0:1550699279.930226:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77072501). 00000800:00000200:10.0:1550699279.930226:0:20274:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000800:00000200:9.0:1550699279.930226:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000100:00000001:8.0:1550699279.930226:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.930226:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930226:0:20272:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:3.0:1550699279.930226:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901392, portal 4 00000800:00000001:1.1:1550699279.930226:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000010:10.0:1550699279.930227:0:20274:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5a1c0 (tot 77072733). 00000800:00000200:9.0:1550699279.930227:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880da2c282c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:8.0:1550699279.930227:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:7.0:1550699279.930227:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:6.0:1550699279.930227:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930227:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.930227:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202272124096 : -131871437427520 : ffff881049d0ecc0) 00000100:00000001:1.0:1550699279.930227:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:0.0:1550699279.930227:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900912, portal 4 00000100:00000001:0.0:1550699279.930227:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:13.0:1550699279.930228:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b0d5c4e00 (tot 77072333). 00000800:00000200:10.0:1550699279.930228:0:20274:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000100:00000001:9.0:1550699279.930228:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930228:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:1.0:1550699279.930228:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.930228:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781040320 : -131875928511296 : ffff880f3e206cc0) 00000800:00000001:13.0:1550699279.930229:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.930229:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930229:0:20273:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00100000:8.0:1550699279.930229:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900784:192.168.16.10@tcp:400 00000100:00000001:7.0:1550699279.930229:0:20272:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:7.0:1550699279.930229:0:20272:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930229:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.930229:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ea90. 00000100:00000040:3.0:1550699279.930229:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.930229:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:10.0:1550699279.930230:0:20274:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000100:00000040:9.0:1550699279.930230:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930230:0:20272:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.930230:0:20272:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.930230:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296d28 00000400:00000010:6.0:1550699279.930230:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296d28. 00000100:00000001:1.0:1550699279.930230:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:16.0:1550699279.930231:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:10.0:1550699279.930231:0:20274:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5a1c0 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:7.0:1550699279.930231:0:20272:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422902080:192.168.24.14@tcp:400 00000100:00000001:6.0:1550699279.930231:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930231:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:1.0:1550699279.930231:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.930231:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:22.0:1550699279.930232:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:16.0:1550699279.930232:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930232:0:20273:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.930232:0:20273:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930232:0:20272:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:6.0:1550699279.930232:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.930232:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.930232:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:3.0:1550699279.930232:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000400:00000010:3.0:1550699279.930232:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddba8. 00000100:00000001:1.0:1550699279.930232:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.930232:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000400:00000010:0.0:1550699279.930232:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98da8. 00000800:00000001:22.0:1550699279.930233:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:10.0:1550699279.930233:0:20274:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930233:0:20273:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:7.0:1550699279.930233:0:20272:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:7.0:1550699279.930233:0:20272:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930233:0:20272:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:6.0:1550699279.930233:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930233:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930233:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000010:22.0:1550699279.930234:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aadc0 (tot 77072101). 00000100:00000001:10.0:1550699279.930234:0:20274:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:9.0:1550699279.930234:0:20273:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:9.0:1550699279.930234:0:20273:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422902096:192.168.24.14@tcp:400 02000000:00000010:7.0:1550699279.930234:0:20272:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b06d0f800. 00000100:00001000:6.0:1550699279.930234:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff8816e65df3f8 time=50 v=1 (1 1 1 1) 00000400:00000200:1.0:1550699279.930234:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296da8 00000400:00000010:1.0:1550699279.930234:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296da8. 00000100:00000040:16.0:1550699279.930235:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930235:0:20274:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930235:0:20273:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:7.0:1550699279.930235:0:20272:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.930235:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff8816e65df3c0 time=50 v=1 (1 1 1 1) 00000400:00000010:1.0:1550699279.930235:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3ee00 (tot 77071701). 00000400:00000200:11.0:1550699279.930236:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f021 [1] + 192 02000000:00000001:9.0:1550699279.930236:0:20273:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:9.0:1550699279.930236:0:20273:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930236:0:20273:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:7.0:1550699279.930236:0:20272:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc130. 00000100:00000001:6.0:1550699279.930236:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930236:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.930236:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:1.0:1550699279.930236:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.930236:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.930237:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:11.0:1550699279.930237:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:9.0:1550699279.930237:0:20273:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808f7a1f800. 00010000:00000001:6.0:1550699279.930237:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930237:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:16.0:1550699279.930238:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071301). 00000800:00000001:11.0:1550699279.930238:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:9.0:1550699279.930238:0:20273:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.930238:0:20273:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880dd56b73d0. 00000400:00000001:8.0:1550699279.930238:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:6.0:1550699279.930238:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004a-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930238:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:5.0:1550699279.930238:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8b28. 00000400:00000010:4.0:1550699279.930238:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4628. 00000100:00000200:3.0:1550699279.930238:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901392, offset 0 00000400:00000010:2.0:1550699279.930238:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82aa8. 00000100:00000200:0.0:1550699279.930238:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900912, offset 0 00000100:00000001:22.0:1550699279.930239:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:16.0:1550699279.930239:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:8.0:1550699279.930239:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.930239:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.930239:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930239:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881043321600 (tot 77071701). 00000100:00000200:22.0:1550699279.930240:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930240:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.930240:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.930240:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930240:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:0.0:1550699279.930240:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a800 (tot 77072101). 00000800:00000001:16.0:1550699279.930241:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930241:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.930241:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930241:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000010:1.0:1550699279.930241:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881062b94480 (tot 77071869). 00000800:00000200:13.0:1550699279.930242:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.930242:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:6.0:1550699279.930242:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:22.0:1550699279.930243:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:16.0:1550699279.930243:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000800:00000010:13.0:1550699279.930243:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5a1c0 (tot 77071637). 00000100:00000200:8.0:1550699279.930243:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930243:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:22.0:1550699279.930244:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930244:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77072037). 00000100:00000040:6.0:1550699279.930244:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:16.0:1550699279.930245:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e08418e0 00000100:00000001:8.0:1550699279.930245:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:22.0:1550699279.930246:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.930246:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000010:8.0:1550699279.930246:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e4f0. 00000400:00000200:22.0:1550699279.930247:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98ea8 00000400:00000200:8.0:1550699279.930247:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195428 00000400:00000010:8.0:1550699279.930247:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195428. 00000100:00100000:6.0:1550699279.930247:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901760:192.168.0.14@tcp:400 00000400:00000010:22.0:1550699279.930248:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98ea8. 00000100:00000001:8.0:1550699279.930248:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930248:0:20275:0:(client.c:1337:after_reply()) Process entered 00000400:00000010:7.0:1550699279.930248:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82da8. 00000400:00000010:22.0:1550699279.930249:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81000 (tot 77071637). 00000400:00000001:10.0:1550699279.930249:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.930249:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:9.0:1550699279.930249:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55328. 02000000:00000001:8.0:1550699279.930249:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.930249:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:22.0:1550699279.930250:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:22.0:1550699279.930250:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930250:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.930250:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930250:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.930250:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901440, portal 4 00000100:00000001:5.0:1550699279.930250:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:22.0:1550699279.930251:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.930251:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828feccd [1] + 192 00000100:00000200:10.0:1550699279.930251:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.930251:0:20275:0:(import.c:1683:at_measured()) add 120 to ffff881ca8fe63f8 time=50 v=120 (120 120 3 3) 00000100:00000001:5.0:1550699279.930251:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202272121792 : -131871437429824 : ffff881049d0e3c0) 00000800:00000001:4.1:1550699279.930251:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:16.0:1550699279.930252:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:8.0:1550699279.930252:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881ca8fe63c0 time=50 v=1 (1 1 1 1) 00000100:00000040:5.0:1550699279.930252:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.930252:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000200:9.0:1550699279.930253:0:20273:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902096, portal 4 00000100:00000001:8.0:1550699279.930253:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:7.0:1550699279.930253:0:20272:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902080, portal 4 00000100:00000001:7.0:1550699279.930253:0:20272:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:4.1:1550699279.930253:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.930253:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:16.0:1550699279.930254:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.930254:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930254:0:20273:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:9.0:1550699279.930254:0:20273:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612199097061568 : -131874612490048 : ffff880f8c9150c0) 00000100:00000001:8.0:1550699279.930254:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.930254:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:7.0:1550699279.930254:0:20272:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612199097062336 : -131874612489280 : ffff880f8c9153c0) 00000100:00000001:5.0:1550699279.930254:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:16.0:1550699279.930255:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:9.0:1550699279.930255:0:20273:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:8.0:1550699279.930255:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:7.0:1550699279.930255:0:20272:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930255:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000400:00000010:5.0:1550699279.930255:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8aa8. 00000100:00000200:16.0:1550699279.930256:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930256:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.930256:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7190. 00000100:00000001:8.0:1550699279.930256:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.930256:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0034-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000200:10.0:1550699279.930257:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55d28 00000100:00000001:9.0:1550699279.930257:0:20273:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:8.0:1550699279.930257:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.930257:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930257:0:20272:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:10.0:1550699279.930258:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55d28. 00000100:00000001:10.0:1550699279.930258:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.930258:0:20273:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000400:00000010:9.0:1550699279.930258:0:20273:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84be28. 00000100:00000040:8.0:1550699279.930258:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:7.0:1550699279.930258:0:20272:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000400:00000010:7.0:1550699279.930258:0:20272:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8e28. 00000100:00000040:16.0:1550699279.930259:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930259:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930259:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:4.0:1550699279.930259:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901984, portal 4 00000100:00000200:2.0:1550699279.930259:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901856, portal 4 00000100:00000001:2.0:1550699279.930259:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:11.0:1550699279.930260:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.930260:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1550699279.930260:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930260:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.930260:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.930260:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193383167616 : -131880326384000 : ffff880e37fe3680) 00000100:00000001:2.0:1550699279.930260:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612179712327808 : -131893997223808 : ffff880b0925c080) 00000100:00000001:16.0:1550699279.930261:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:11.0:1550699279.930261:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.930261:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930261:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.930261:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.930261:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.930262:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77071237). 00000800:00000001:16.0:1550699279.930262:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:10.0:1550699279.930262:0:20274:0:(import.c:1683:at_measured()) add 31 to ffff8817a9ac23f8 time=50 v=31 (31 2 6 6) 00000100:00000040:4.0:1550699279.930262:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930263:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930263:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.930263:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:10.0:1550699279.930263:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff8817a9ac23c0 time=50 v=1 (1 1 1 1) 00000100:00000001:10.0:1550699279.930263:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.930263:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:16.0:1550699279.930264:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930264:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.930264:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:4.0:1550699279.930264:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:2.0:1550699279.930264:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000400:00000010:2.0:1550699279.930264:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8ba8. 00000100:00000001:11.0:1550699279.930265:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:10.0:1550699279.930265:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.930265:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000400:00000010:11.0:1550699279.930266:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98aa00 (tot 77070837). 00000100:00000001:10.0:1550699279.930266:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:10.0:1550699279.930266:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000010:4.0:1550699279.930266:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8ca8. 00000400:00000200:3.0:1550699279.930266:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000100:00000001:10.0:1550699279.930267:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:10.0:1550699279.930268:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:8.1:1550699279.930268:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:8.1:1550699279.930268:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000200:0.0:1550699279.930268:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000100:00000040:10.0:1550699279.930269:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:3.0:1550699279.930269:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000001:1.0:1550699279.930269:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:11.0:1550699279.930270:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:8.1:1550699279.930270:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:8.1:1550699279.930270:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:1.0:1550699279.930270:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.930271:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.930271:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a6c0 (tot 77070605). 00000100:00000001:10.0:1550699279.930271:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.930271:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000800:00000001:19.0:1550699279.930272:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930272:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930272:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.930272:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000010:3.0:1550699279.930272:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aa3c0 (tot 77070837). 00000100:00000001:1.0:1550699279.930272:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1550699279.930272:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 00000800:00000001:19.0:1550699279.930273:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.930273:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 00000100:00000040:1.0:1550699279.930273:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.930274:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:10.0:1550699279.930274:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:8.0:1550699279.930274:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899824:192.168.0.9@tcp:400 00000800:00000200:3.0:1550699279.930274:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000800:00000200:0.0:1550699279.930274:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000800:00000001:19.0:1550699279.930275:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.930275:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aa3c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1550699279.930275:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930275:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930275:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e550a8 00000800:00000010:0.0:1550699279.930275:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7d3c0 (tot 77071069). 00000100:00000001:3.0:1550699279.930276:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930276:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e550a8. 00000100:00000001:3.0:1550699279.930277:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:19.0:1550699279.930278:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000100:00000001:13.0:1550699279.930278:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00100000:10.0:1550699279.930278:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900000:192.168.16.9@tcp:400 00000100:00000001:3.0:1550699279.930278:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930278:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b06d0f400 (tot 77070669). 00000400:00000010:19.0:1550699279.930279:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77071069). 00000100:00000001:3.0:1550699279.930279:0:20277:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:1.0:1550699279.930279:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:13.0:1550699279.930280:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:10.0:1550699279.930280:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.930280:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:3.0:1550699279.930280:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930281:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:0.0:1550699279.930281:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000400:00000200:19.0:1550699279.930282:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e0841710 00000100:00000001:13.0:1550699279.930282:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:10.0:1550699279.930282:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930282:0:20277:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.930282:0:20277:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.930283:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930283:0:20277:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.930283:0:20277:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1550699279.930283:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 00000100:00000001:13.0:1550699279.930284:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:10.0:1550699279.930284:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.930284:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00100000:3.0:1550699279.930284:0:20277:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901584:192.168.16.13@tcp:400 00000800:00000200:0.0:1550699279.930284:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7d3c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:13.0:1550699279.930285:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000001:4.1:1550699279.930285:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.930285:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:3.0:1550699279.930285:0:20277:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:1.0:1550699279.930285:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930285:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:13.0:1550699279.930286:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ca8 00000400:00000010:13.0:1550699279.930286:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ca8. 00000800:00000001:4.1:1550699279.930286:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:3.0:1550699279.930286:0:20277:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.930286:0:20277:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1550699279.930286:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880da2c282c0 (tot 77070837). 00000400:00000010:13.0:1550699279.930287:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81200 (tot 77070437). 00000100:00000001:10.0:1550699279.930287:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:6.0:1550699279.930287:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 02000000:00000001:3.0:1550699279.930287:0:20277:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.930287:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930287:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:13.0:1550699279.930288:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:10.0:1550699279.930288:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b70d0. 00000400:00000200:10.0:1550699279.930288:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55f28 00000400:00000001:6.0:1550699279.930288:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930288:0:20276:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:3.0:1550699279.930288:0:20277:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880958410600. 02000000:00000001:3.0:1550699279.930288:0:20277:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930288:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930288:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:10.0:1550699279.930289:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55f28. 00000100:00000001:10.0:1550699279.930289:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:6.0:1550699279.930289:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.930289:0:20277:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dca90. 00000100:00000040:0.0:1550699279.930289:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.930290:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fecb5 [1] + 192 00000100:00000001:10.0:1550699279.930290:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930290:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.930290:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:19.0:1550699279.930291:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930291:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.930291:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.930291:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.930291:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00001000:10.0:1550699279.930292:0:20274:0:(import.c:1683:at_measured()) add 120 to ffff881ca8fe6bf8 time=50 v=120 (120 120 3 3) 00000400:00000010:3.0:1550699279.930292:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bda8. 00000100:00000001:0.0:1550699279.930292:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.930293:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:10.0:1550699279.930293:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881ca8fe6bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.930293:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.930293:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ebb0. 00000100:00000200:3.0:1550699279.930293:0:20277:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901584, portal 4 00000100:00000001:3.0:1550699279.930293:0:20277:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000001:0.0:1550699279.930293:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.930293:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.930294:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.930294:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.930294:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:6.0:1550699279.930294:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195aa8 00000400:00000010:6.0:1550699279.930294:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195aa8. 00000100:00000001:3.0:1550699279.930294:0:20277:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187385280192 : -131886324271424 : ffff880cd27db6c0) 00000100:00100000:0.0:1550699279.930294:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901104:192.168.24.12@tcp:400 00000100:00000200:19.0:1550699279.930295:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:10.0:1550699279.930295:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:10.0:1550699279.930295:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.930295:0:20272:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902080, offset 0 00000100:00000001:6.0:1550699279.930295:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930295:0:20276:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:5.0:1550699279.930295:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901440, offset 0 00000100:00000040:3.0:1550699279.930295:0:20277:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.930295:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1550699279.930295:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.930295:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930296:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000200:9.0:1550699279.930296:0:20273:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902096, offset 0 02000000:00000001:6.0:1550699279.930296:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.930296:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.930296:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.930296:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338fa00 (tot 77070837). 00000100:00000200:4.0:1550699279.930296:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901984, offset 0 00000100:00000200:2.0:1550699279.930296:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901856, offset 0 02000000:00000001:0.0:1550699279.930296:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1550699279.930296:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dd800. 00000100:00000040:19.0:1550699279.930297:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.930297:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:10.0:1550699279.930297:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0033-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.930297:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:9.0:1550699279.930297:0:20273:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e0c59de00 (tot 77071237). 00000400:00000010:7.0:1550699279.930297:0:20272:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b06d0fc00 (tot 77071637). 02000000:00000001:6.0:1550699279.930297:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930297:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b0d5c4600 (tot 77072437). 00000100:00000001:3.0:1550699279.930297:0:20277:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:2.0:1550699279.930297:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b4445bc00 (tot 77072037). 02000000:00000001:0.0:1550699279.930297:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.930298:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930298:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.930298:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff88184c1423f8 time=50 v=1 (1 1 1 1) 00000100:00001000:6.0:1550699279.930298:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff88184c1423c0 time=50 v=1 (1 1 1 1) 00000100:00000040:3.0:1550699279.930298:0:20277:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000400:00000010:3.0:1550699279.930298:0:20277:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195928. 00000400:00000010:0.0:1550699279.930298:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092f10. 00000100:00000040:10.0:1550699279.930299:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.930299:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930299:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.930300:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.930300:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77072037). 00000100:00000001:11.0:1550699279.930300:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:6.0:1550699279.930300:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.930300:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.930301:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.930301:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1550699279.930301:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930301:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930301:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.930301:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0026-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:0.0:1550699279.930301:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98d28. 00000100:00000200:0.0:1550699279.930301:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901104, portal 4 00000100:00000001:10.0:1550699279.930302:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930302:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930302:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.930302:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930302:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.930302:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164167788224 : -131909541763392 : ffff88076a9ee6c0) 00000100:00000001:11.0:1550699279.930303:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930303:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:10.0:1550699279.930303:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:6.0:1550699279.930303:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.930304:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8d28 00000100:00000040:0.0:1550699279.930304:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.930305:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8d28. 00000400:00000001:8.0:1550699279.930305:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:6.0:1550699279.930305:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930305:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:11.0:1550699279.930306:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9200 (tot 77071637). 00000100:00100000:10.0:1550699279.930306:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899808:192.168.0.9@tcp:400 00000400:00000001:8.0:1550699279.930306:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.930306:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.930306:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.930306:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.930306:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 00000800:00000001:11.0:1550699279.930307:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.930307:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.930307:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.930307:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:0.0:1550699279.930307:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98ca8. 00000800:00000001:11.0:1550699279.930308:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930309:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.930309:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:6.0:1550699279.930309:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901184:192.168.0.12@tcp:400 00000800:00000001:11.0:1550699279.930310:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930310:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.930311:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000100:00000001:8.0:1550699279.930311:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.930311:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:11.0:1550699279.930312:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552f9200 (tot 77072037). 00000400:00000010:8.0:1550699279.930312:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e550. 00000400:00000200:8.0:1550699279.930312:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195528 00000100:00000040:6.0:1550699279.930312:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cd27db9c0 x1619133422901568/t0(0) o400->panda-OST003e-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.930313:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e08414a0 00000400:00000010:8.0:1550699279.930313:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195528. 00000100:00000001:8.0:1550699279.930313:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930314:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.930314:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.930314:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.930314:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930314:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3c00. 00000800:00000200:10.0:1550699279.930315:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.0:1550699279.930315:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:8.0:1550699279.930315:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.930315:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930315:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.930315:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.930315:0:20276:0:(genops.c:1228:class_import_put()) import ffff881a1d6d5000 refcount=4 obd=panda-OST003e-osc-ffff881050221000 00000800:00000010:10.0:1550699279.930316:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7d3c0 (tot 77071805). 02000000:00000001:8.0:1550699279.930316:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699279.930316:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.930316:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435dfd80. 00000100:00001000:8.0:1550699279.930317:0:20275:0:(import.c:1683:at_measured()) add 33 to ffff881ff9ab33f8 time=50 v=33 (33 33 35 35) 02000000:00000001:6.0:1550699279.930317:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.930317:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930317:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cd27db9c0. 00000800:00000001:1.1:1550699279.930317:0:20258:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.930317:0:20258:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00001000:8.0:1550699279.930318:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881ff9ab33c0 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.930318:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.930318:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930319:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.930319:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930319:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:1.1:1550699279.930319:0:20258:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.930319:0:20258:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:13.0:1550699279.930320:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00010000:00000001:8.0:1550699279.930320:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.930320:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.930320:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e23f3c0 x1619133422901760/t0(0) o400->panda-OST004a-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930320:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.930321:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.930321:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0028-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930321:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000200:1.0:1550699279.930321:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930322:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.930322:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.930322:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.930322:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930322:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930322:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d63c3e400. 02000000:00000001:6.0:1550699279.930322:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000001:13.0:1550699279.930323:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.930323:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:6.0:1550699279.930323:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.930323:0:20276:0:(genops.c:1228:class_import_put()) import ffff8816e65df000 refcount=4 obd=panda-OST004a-osc-ffff881050221000 00000100:00000001:1.0:1550699279.930323:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:6.0:1550699279.930324:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.930324:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e19c0. 02000000:00000001:6.0:1550699279.930324:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000040:1.0:1550699279.930324:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:13.0:1550699279.930325:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000100:00000001:8.0:1550699279.930325:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.930325:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:6.0:1550699279.930325:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930325:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e23f3c0. 00000400:00000010:13.0:1550699279.930326:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77072205). 00000100:00000001:8.0:1550699279.930326:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930326:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.930326:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930326:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930326:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.930327:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e0841560 00000100:00000040:8.0:1550699279.930327:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.930327:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1550699279.930327:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55228 00000400:00000010:1.0:1550699279.930327:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55228. 00000100:00000040:6.0:1550699279.930328:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf7164680 x1619133422901184/t0(0) o400->panda-OST0026-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:5.0:1550699279.930328:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00000400:00000010:1.0:1550699279.930328:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1f400 (tot 77071805). 00000400:00000200:13.0:1550699279.930329:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828feca5 [1] + 192 00000100:00100000:8.0:1550699279.930329:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422899632:192.168.16.8@tcp:400 00000800:00000001:1.0:1550699279.930329:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.930330:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.930330:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930330:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.930330:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930330:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696000. 00000800:00000001:9.1:1550699279.930331:0:20273:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:8.0:1550699279.930331:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1550699279.930331:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807685266c0 x1619133422900784/t0(0) o400->panda-OST000d-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:6.0:1550699279.930331:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.930331:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.930331:0:20276:0:(genops.c:1228:class_import_put()) import ffff88184c142000 refcount=4 obd=panda-OST0026-osc-ffff881050221000 00000400:00000200:5.0:1550699279.930331:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000800:00000001:1.0:1550699279.930331:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.930332:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.1:1550699279.930332:0:20273:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000020:00000001:6.0:1550699279.930332:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.930332:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8d80. 02000000:00000001:6.0:1550699279.930332:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:13.0:1550699279.930333:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:9.1:1550699279.930333:0:20273:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:9.1:1550699279.930333:0:20273:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:8.0:1550699279.930333:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.930333:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930333:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf7164680. 00000100:00000001:6.0:1550699279.930333:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000200:5.0:1550699279.930333:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 00000100:00000200:13.0:1550699279.930334:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.930334:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.930334:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4400. 00000100:00000001:6.0:1550699279.930334:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:6.0:1550699279.930334:0:20276:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 2 async RPCs [9->8] 00000800:00000010:5.0:1550699279.930334:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5a8c0 (tot 77072037). 00000800:00000200:1.0:1550699279.930334:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930334:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930334:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881044cf61c0 (tot 77071805). 00000400:00000200:9.0:1550699279.930335:0:20273:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 02000000:00000001:8.0:1550699279.930335:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.930335:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:6.0:1550699279.930335:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930335:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000200:5.0:1550699279.930335:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000100:00000040:13.0:1550699279.930336:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:8.0:1550699279.930336:0:20275:0:(genops.c:1228:class_import_put()) import ffff8818361a1800 refcount=4 obd=panda-OST000d-osc-ffff881050221000 00000020:00000001:8.0:1550699279.930336:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:7.0:1550699279.930336:0:20272:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 00000100:00000001:6.0:1550699279.930336:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930336:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000200:5.0:1550699279.930336:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 02000000:00000010:8.0:1550699279.930337:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc780. 02000000:00000001:8.0:1550699279.930337:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:6.0:1550699279.930337:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.930337:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:5.0:1550699279.930337:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5a8c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:13.0:1550699279.930338:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:9.0:1550699279.930338:0:20273:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 02000000:00000001:8.0:1550699279.930338:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.930338:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807685266c0. 00000100:00000040:6.0:1550699279.930338:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:2.0:1550699279.930338:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000100:00000001:8.0:1550699279.930339:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.930339:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.930339:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000800:00000200:9.0:1550699279.930340:0:20273:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 00000100:00000001:8.0:1550699279.930340:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930340:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.930340:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930340:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930340:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1550699279.930340:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00000800:00000010:9.0:1550699279.930341:0:20273:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810634d3880 (tot 77072037). 00000100:00000001:8.0:1550699279.930341:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1550699279.930341:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880ca696b6c0 x1619133422899824/t0(0) o400->wombat-OST0034-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:6.0:1550699279.930341:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.930341:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930341:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:3.0:1550699279.930341:0:20277:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901584, offset 0 00000100:00000200:0.0:1550699279.930341:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901104, offset 0 00000400:00000200:11.0:1550699279.930342:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51ef19 [1] + 192 00000100:00100000:6.0:1550699279.930342:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901776:192.168.0.14@tcp:400 00000100:00000040:5.0:1550699279.930342:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.930342:0:20277:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25000 (tot 77072437). 00000400:00000010:0.0:1550699279.930342:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808a2696400 (tot 77072837). 00000800:00000001:11.0:1550699279.930343:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930343:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:9.0:1550699279.930343:0:20273:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000100:00000001:8.0:1550699279.930343:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000200:7.0:1550699279.930343:0:20272:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 00000100:00000001:6.0:1550699279.930343:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:6.0:1550699279.930343:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:6.0:1550699279.930343:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.930343:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000800:00000010:2.0:1550699279.930343:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810671c6bc0 (tot 77073069). 00000400:00000010:13.0:1550699279.930344:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77072669). 00000100:00000200:10.0:1550699279.930344:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.930344:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.930344:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198e00. 02000000:00000001:6.0:1550699279.930344:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:5.0:1550699279.930344:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.930344:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.930345:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930345:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:9.0:1550699279.930345:0:20273:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 02000000:00000001:8.0:1550699279.930345:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.930345:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.930345:0:20275:0:(genops.c:1228:class_import_put()) import ffff881ca8fe6000 refcount=4 obd=wombat-OST0034-osc-ffff881ff6e9b800 00000800:00000200:7.0:1550699279.930345:0:20272:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 02000000:00000010:6.0:1550699279.930345:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696000. 02000000:00000001:6.0:1550699279.930345:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930345:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.930345:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.930345:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000800:00000200:2.0:1550699279.930345:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 00000100:00000001:10.0:1550699279.930346:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:9.0:1550699279.930346:0:20273:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810634d3880 type 1, nob 320 niov 2 nkiov 0 00000020:00000001:8.0:1550699279.930346:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.930346:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c287c0. 00000800:00000010:7.0:1550699279.930346:0:20272:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bc480 (tot 77072901). 00000400:00000010:6.0:1550699279.930346:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ebb0. 00000100:00100000:5.0:1550699279.930346:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901632:192.168.24.13@tcp:400 00000800:00000200:4.0:1550699279.930346:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000800:00000001:13.0:1550699279.930347:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.930347:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.930347:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.930347:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.930347:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880ca696b6c0. 00000800:00000200:7.0:1550699279.930347:0:20272:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000400:00000010:6.0:1550699279.930347:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195aa8. 00000100:00000001:5.0:1550699279.930347:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.930347:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.930347:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.930347:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000800:00000200:2.0:1550699279.930347:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810671c6bc0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:13.0:1550699279.930348:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930348:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930348:0:20273:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930348:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.930348:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:7.0:1550699279.930348:0:20272:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 00000100:00000200:6.0:1550699279.930348:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901776, portal 4 00000100:00000001:6.0:1550699279.930348:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.930348:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781270720 : -131875928280896 : ffff880f3e23f0c0) 02000000:00000001:5.0:1550699279.930348:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930348:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e0c59d000. 00000800:00000010:4.0:1550699279.930348:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bcb80 (tot 77073133). 00000800:00000200:16.0:1550699279.930349:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.930349:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:10.0:1550699279.930349:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930349:0:20273:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.930349:0:20273:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930349:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:7.0:1550699279.930349:0:20272:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bc480 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:5.0:1550699279.930349:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930349:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 00000800:00000010:16.0:1550699279.930350:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5a8c0 (tot 77072901). 00000400:00000200:13.0:1550699279.930350:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 00000100:00000001:10.0:1550699279.930350:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.930350:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98da8 00000400:00000001:9.0:1550699279.930350:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:8.0:1550699279.930350:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807aea7bcc0 x1619133422899632/t0(0) o400->wombat-OST0028-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.930350:0:20272:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.930350:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.930350:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754850. 00000100:00000001:2.0:1550699279.930350:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.930351:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77073301). 00000400:00000010:10.0:1550699279.930351:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98da8. 00000400:00000001:9.0:1550699279.930351:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.930351:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.930351:0:20272:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930351:0:20272:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930351:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000100:00000001:2.0:1550699279.930351:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.930351:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.930352:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a800 (tot 77072901). 00000100:00000200:9.0:1550699279.930352:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930352:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.930352:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:6.0:1550699279.930352:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:4.0:1550699279.930352:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bcb80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:2.0:1550699279.930352:0:20270:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1550699279.930352:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:10.0:1550699279.930353:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000010:8.0:1550699279.930353:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef600. 02000000:00000001:8.0:1550699279.930353:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.930353:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.930353:0:20275:0:(genops.c:1228:class_import_put()) import ffff881ff9ab3000 refcount=4 obd=wombat-OST0028-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.930353:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930353:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:21.0:1550699279.930354:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:21.0:1550699279.930354:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:13.0:1550699279.930354:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841740 00000020:00000001:8.0:1550699279.930354:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.930354:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097180. 00000100:00000040:6.0:1550699279.930354:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000400:00000010:6.0:1550699279.930354:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296d28. 00000100:00000001:4.0:1550699279.930354:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930354:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.930354:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:9.0:1550699279.930355:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.930355:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.930355:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.930355:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807aea7bcc0. 00000800:00000010:21.0:1550699279.930356:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810634d3880 (tot 77072669). 00000100:00000001:8.0:1550699279.930356:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.930356:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930356:0:20270:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1550699279.930356:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.930357:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.930357:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930357:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.930357:0:20270:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.930357:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.930358:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b74f0. 00000400:00000200:9.0:1550699279.930358:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bd28 00000100:00000001:8.0:1550699279.930358:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 02000000:00000001:2.0:1550699279.930358:0:20270:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1550699279.930358:0:20270:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.930359:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bd28. 00000100:00000001:9.0:1550699279.930359:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930359:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.930359:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:7.0:1550699279.930359:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00100000:2.0:1550699279.930359:0:20270:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422902048:192.168.24.14@tcp:400 00000100:00000001:1.0:1550699279.930359:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930359:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930359:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296ba8 00000100:00000001:9.0:1550699279.930360:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.930360:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930360:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:7.0:1550699279.930360:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.930360:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930360:0:20270:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1550699279.930360:0:20270:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1550699279.930360:0:20270:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930360:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296ba8. 00000100:00000001:9.0:1550699279.930361:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.930361:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.930361:0:20277:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 02000000:00000001:2.0:1550699279.930361:0:20270:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:1.0:1550699279.930361:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8809e6c7a600 (tot 77072269). 02000000:00000001:9.0:1550699279.930362:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.930362:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881e97c73bf8 time=50 v=1 (1 1 1 1) 02000000:00000010:2.0:1550699279.930362:0:20270:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b4445b200. 02000000:00000001:2.0:1550699279.930362:0:20270:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.930362:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:11.0:1550699279.930363:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:9.0:1550699279.930363:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881e97c73bc0 time=50 v=1 (1 1 1 1) 00000400:00000010:2.0:1550699279.930363:0:20270:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697544f0. 00000400:00000200:0.0:1550699279.930363:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000100:00000200:11.0:1550699279.930364:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930364:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.930364:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.930364:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.930364:0:20277:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 00010000:00000001:9.0:1550699279.930365:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.930365:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930366:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930366:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930366:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.930366:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802eb50. 00000800:00000200:3.0:1550699279.930366:0:20277:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000040:11.0:1550699279.930367:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930367:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:7.0:1550699279.930367:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195d28 00000400:00000010:7.0:1550699279.930367:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195d28. 00000800:00000010:3.0:1550699279.930367:0:20277:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810670aaec0 (tot 77072501). 00000400:00000200:0.0:1550699279.930367:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000100:00000001:9.0:1550699279.930368:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930368:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930368:0:20272:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:4.0:1550699279.930368:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000200:3.0:1550699279.930368:0:20277:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 00000100:00000040:9.0:1550699279.930369:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:7.0:1550699279.930369:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930369:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:4.0:1550699279.930369:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.930369:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:3.0:1550699279.930369:0:20277:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 00000800:00000200:0.0:1550699279.930369:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000100:00000001:11.0:1550699279.930370:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.930370:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552f9200 (tot 77072333). 00000100:00000001:7.0:1550699279.930370:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930370:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930370:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.930370:0:20277:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810670aaec0 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:1.0:1550699279.930370:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1550699279.930370:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7dec0 (tot 77072733). 00000100:00000001:16.0:1550699279.930371:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:9.0:1550699279.930371:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:7.0:1550699279.930371:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff88192e10f3f8 time=50 v=1 (1 1 1 1) 00000400:00000010:5.0:1550699279.930371:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8a28. 00000800:00000001:1.0:1550699279.930371:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930371:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810671c6bc0 (tot 77072101). 00000800:00000200:0.0:1550699279.930371:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000100:00000200:16.0:1550699279.930372:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930372:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.930372:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:7.0:1550699279.930372:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff88192e10f3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.930372:0:20277:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1550699279.930372:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 00000100:00000040:9.0:1550699279.930373:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.930373:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930373:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930373:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930373:0:20277:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:0.0:1550699279.930373:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7dec0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:16.0:1550699279.930374:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:7.0:1550699279.930374:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:7.0:1550699279.930374:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930374:0:20277:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930374:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:16.0:1550699279.930375:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930375:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:4.0:1550699279.930375:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.930375:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930375:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:11.0:1550699279.930376:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.930376:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00100000:9.0:1550699279.930376:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901520:192.168.8.13@tcp:400 00000100:00000040:7.0:1550699279.930376:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0022-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930376:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.930376:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930376:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dceb0. 00000400:00000200:4.0:1550699279.930376:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd4a8 00000100:00000001:0.0:1550699279.930376:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:16.0:1550699279.930377:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:11.0:1550699279.930377:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097b80 (tot 77071869). 00000100:00000040:7.0:1550699279.930377:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.930377:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd4a8. 00000100:00000040:0.0:1550699279.930377:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:16.0:1550699279.930378:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.930378:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8aa8 00000100:00000001:4.0:1550699279.930378:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930378:0:20278:0:(client.c:1337:after_reply()) Process entered 00000400:00000010:16.0:1550699279.930379:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8aa8. 00000400:00000200:13.0:1550699279.930379:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fecc5 [1] + 192 02000000:00000001:4.0:1550699279.930379:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.930379:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.930379:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000001:13.0:1550699279.930380:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:8.0:1550699279.930380:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:7.0:1550699279.930380:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930380:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.930380:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930380:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930380:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930380:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:16.0:1550699279.930381:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338fa00 (tot 77071469). 00000800:00000001:16.0:1550699279.930381:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.930381:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:8.0:1550699279.930381:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.930381:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:7.0:1550699279.930381:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.930381:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930381:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.930382:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.930382:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88202710ebf8 time=50 v=1 (1 1 1 1) 00000100:00100000:0.0:1550699279.930382:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901296:192.168.8.12@tcp:400 00000100:00000001:0.0:1550699279.930382:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:22.0:1550699279.930383:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00001000:4.0:1550699279.930383:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88202710ebc0 time=50 v=1 (1 1 1 1) 02000000:00000001:0.0:1550699279.930383:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.930383:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930384:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00100000:7.0:1550699279.930384:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901120:192.168.24.12@tcp:400 00000100:00000001:4.0:1550699279.930384:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.930384:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930384:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1550699279.930384:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88091d0e5e00. 00000800:00000010:22.0:1550699279.930385:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aaec0 (tot 77071237). 00000100:00000200:8.0:1550699279.930385:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:4.0:1550699279.930385:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.930385:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930385:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930386:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.930386:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.930386:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0010-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:8.0:1550699279.930387:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e610. 00000800:00000001:6.1:1550699279.930387:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.930387:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.930387:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.930387:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.930388:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195728 00000400:00000010:8.0:1550699279.930388:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195728. 00000800:00000001:6.1:1550699279.930388:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.930388:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:4.0:1550699279.930388:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.930389:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930389:0:20275:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:3.0:1550699279.930389:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:2.0:1550699279.930389:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8b28. 00000400:00000001:10.0:1550699279.930390:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.930390:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:8.0:1550699279.930390:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.930390:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.930390:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.930390:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901776, offset 0 00000100:00000001:4.0:1550699279.930390:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.930390:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000001:3.0:1550699279.930390:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930390:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.930391:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:10.0:1550699279.930391:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.930391:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.930391:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3e400 (tot 77071637). 00000100:00000001:4.0:1550699279.930391:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.930391:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:0.1:1550699279.930391:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1550699279.930391:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00001000:8.0:1550699279.930392:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881a1d6d5bf8 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.930392:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:8.0:1550699279.930393:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881a1d6d5bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.930393:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:0.1:1550699279.930393:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000200:10.0:1550699279.930394:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930394:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.930394:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00100000:4.0:1550699279.930394:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900832:192.168.16.10@tcp:400 00000100:00000200:3.0:1550699279.930394:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:0.1:1550699279.930394:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00010000:00000001:8.0:1550699279.930395:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930395:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.930395:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003d-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:0.0:1550699279.930395:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092eb0. 00000100:00000001:10.0:1550699279.930396:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.930396:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.930396:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930396:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.930397:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b71f0. 00000100:00000040:8.0:1550699279.930397:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:3.0:1550699279.930397:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc970. 00000400:00000200:10.0:1550699279.930398:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55c28 00000400:00000200:3.0:1550699279.930398:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddb28 00000400:00000010:3.0:1550699279.930398:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddb28. 00000100:00000001:21.0:1550699279.930399:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:10.0:1550699279.930399:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55c28. 00000100:00000001:10.0:1550699279.930399:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930399:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930399:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.930400:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:13.0:1550699279.930400:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930400:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930400:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.930400:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.930400:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930400:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930400:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:21.0:1550699279.930401:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930401:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:10.0:1550699279.930401:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930401:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930401:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.930402:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1550699279.930402:0:20274:0:(import.c:1683:at_measured()) add 33 to ffff881ff9ab3bf8 time=50 v=33 (33 33 35 35) 00000100:00000040:8.0:1550699279.930402:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.930402:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.930403:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:13.0:1550699279.930403:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:10.0:1550699279.930403:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881ff9ab3bc0 time=50 v=1 (1 1 1 1) 00000100:00001000:3.0:1550699279.930403:0:20277:0:(import.c:1683:at_measured()) add 36 to ffff8817a9adc3f8 time=50 v=36 (36 36 6 6) 00000100:00000040:21.0:1550699279.930404:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930404:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00001000:3.0:1550699279.930404:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8817a9adc3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.930404:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:13.0:1550699279.930405:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:10.0:1550699279.930405:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.930405:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.930405:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.930405:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:21.0:1550699279.930406:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.930406:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77071237). 00010000:00000001:10.0:1550699279.930406:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930406:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:10.0:1550699279.930406:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0027-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000001:4.0:1550699279.930406:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00010000:00000001:3.0:1550699279.930406:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.930406:0:20270:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902048, portal 4 00000100:00000001:21.0:1550699279.930407:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:10.0:1550699279.930407:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:10.0:1550699279.930407:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699279.930407:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901552:192.168.16.13@tcp:400 00000400:00000001:4.0:1550699279.930407:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.930407:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.930407:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930407:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.930407:0:20270:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.930407:0:20270:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612199097063872 : -131874612487744 : ffff880f8c9159c0) 00000400:00000200:21.0:1550699279.930408:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84be28 00000400:00000010:21.0:1550699279.930408:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84be28. 00000100:00000040:10.0:1550699279.930408:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.930408:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930408:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.930408:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930408:0:20270:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.930409:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:21.0:1550699279.930410:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e0c59de00 (tot 77070837). 00000100:00000001:10.0:1550699279.930410:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:5.0:1550699279.930410:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901632, portal 4 00000100:00000001:5.0:1550699279.930410:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:4.0:1550699279.930410:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930410:0:20270:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:1.0:1550699279.930410:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:21.0:1550699279.930411:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:10.0:1550699279.930411:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930411:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930411:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193304398976 : -131880405152640 : ffff880e334c4c80) 00000100:00000001:3.0:1550699279.930411:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:2.0:1550699279.930411:0:20270:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000400:00000010:2.0:1550699279.930411:0:20270:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8aa8. 00000100:00000200:1.0:1550699279.930411:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.930412:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.930412:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.930412:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:3.0:1550699279.930412:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930412:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:13.0:1550699279.930413:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.930413:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000010:4.0:1550699279.930413:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc310. 00000100:00000040:3.0:1550699279.930413:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930413:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:13.0:1550699279.930414:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7dec0 (tot 77070605). 00000100:00100000:10.0:1550699279.930414:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899616:192.168.16.8@tcp:400 00000400:00000200:4.0:1550699279.930414:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4e28 00000100:00000040:1.0:1550699279.930414:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.930415:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4e28. 00000100:00000001:4.0:1550699279.930415:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930415:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.0:1550699279.930416:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:8.0:1550699279.930416:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.930416:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.930416:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.930416:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.930416:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00100000:3.0:1550699279.930416:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900240:192.168.8.10@tcp:400 00000100:00000001:1.0:1550699279.930416:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930416:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8ba8 00000800:00000200:21.0:1550699279.930417:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:10.0:1550699279.930417:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.930417:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.930417:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.930417:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930417:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8ba8. 00000800:00000001:21.0:1550699279.930418:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:10.0:1550699279.930418:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.930418:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:9.0:1550699279.930418:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.930418:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.930418:0:20273:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:4.0:1550699279.930418:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930418:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b4445bc00 (tot 77070205). 00000800:00000010:21.0:1550699279.930419:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bc480 (tot 77069973). 00000100:00000200:9.0:1550699279.930419:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.930419:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881fc84493f8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.930419:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:10.0:1550699279.930420:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000100:00000200:8.0:1550699279.930420:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.930420:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881fc84493c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.930420:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000400:00000010:10.0:1550699279.930421:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17a800 (tot 77070373). 00000100:00000200:9.0:1550699279.930421:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930421:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.930421:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.930421:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000200:10.0:1550699279.930422:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e08416b0 00000400:00000010:8.0:1550699279.930422:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e490. 00000400:00000200:8.0:1550699279.930422:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ea8 00010000:00000001:4.0:1550699279.930422:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930422:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:9.0:1550699279.930423:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.930423:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ea8. 00000100:00000001:8.0:1550699279.930423:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930423:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:5.0:1550699279.930423:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000400:00000010:9.0:1550699279.930424:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7550. 00000400:00000200:9.0:1550699279.930424:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bf28 00000100:00000001:8.0:1550699279.930424:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.930424:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000010:5.0:1550699279.930424:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b89a8. 00000100:00000001:11.0:1550699279.930425:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.930425:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bf28. 00000100:00000001:9.0:1550699279.930425:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930425:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.930425:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:11.0:1550699279.930426:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930426:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.930426:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930426:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:8.0:1550699279.930426:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.930426:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8816e65dfbf8 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.930427:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:9.0:1550699279.930427:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.930427:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8816e65dfbc0 time=50 v=1 (1 1 1 1) 00000100:00001000:9.0:1550699279.930428:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881e1e0acbf8 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.930428:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.930428:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930429:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.930429:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:9.0:1550699279.930429:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881e1e0acbc0 time=50 v=1 (1 1 1 1) 00010000:00000001:8.0:1550699279.930429:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.930429:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.930429:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.930429:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1550699279.930429:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:9.0:1550699279.930430:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.930430:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.930430:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:8.0:1550699279.930430:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.930430:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0049-osc-ffff881050221000: skip recheck: last_committed 0 00000800:00000001:4.1:1550699279.930430:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.930430:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:1.1:1550699279.930430:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:11.0:1550699279.930431:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.930431:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930431:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:8.0:1550699279.930431:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.930431:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.930431:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:11.0:1550699279.930432:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.930432:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8ea8 00000400:00000010:11.0:1550699279.930432:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8ea8. 00000100:00000040:9.0:1550699279.930432:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0017-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:9.0:1550699279.930432:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:8.0:1550699279.930432:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930432:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.930432:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.930432:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.930432:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:11.0:1550699279.930433:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81a00 (tot 77069973). 00000100:00000001:9.0:1550699279.930433:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:7.0:1550699279.930433:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:4.0:1550699279.930433:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.930433:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.930434:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930434:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:9.0:1550699279.930434:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.930434:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.930434:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000001:7.0:1550699279.930434:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.930434:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.930434:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930434:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097e80 (tot 77069741). 00000800:00000001:16.0:1550699279.930435:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930435:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.930435:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.930435:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.930435:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:16.0:1550699279.930436:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930436:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930436:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:8.0:1550699279.930436:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930436:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.930436:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930437:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930437:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.930437:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.930437:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.930437:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.930437:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:11.0:1550699279.930438:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.930439:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000100:00000040:9.0:1550699279.930439:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:8.0:1550699279.930439:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901744:192.168.0.14@tcp:400 00000100:00000001:7.0:1550699279.930439:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.930439:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcf70. 00000400:00000010:16.0:1550699279.930440:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77070141). 00000400:00000200:11.0:1550699279.930440:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000100:00000001:8.0:1550699279.930440:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930440:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:7.0:1550699279.930440:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d48a8 00000400:00000010:7.0:1550699279.930440:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d48a8. 00000100:00100000:4.0:1550699279.930440:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901024:192.168.16.12@tcp:400 00000100:00000001:22.0:1550699279.930441:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:11.0:1550699279.930441:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880993b81a00 (tot 77070541). 00000100:00100000:9.0:1550699279.930441:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422900944:192.168.24.10@tcp:400 00000100:00000040:8.0:1550699279.930441:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cd27dbcc0 x1619133422901552/t0(0) o400->panda-OST003d-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.930441:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930441:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.930442:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e08418c0 00000100:00000001:9.0:1550699279.930442:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930442:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.930442:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930442:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.930442:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:22.0:1550699279.930443:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.930443:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417b0 00000100:00000001:9.0:1550699279.930443:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.930443:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c03138380 x1619133422901520/t0(0) o400->panda-OST003b-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.930443:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.930443:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881043cfac80 x1619133422900832/t0(0) o400->panda-OST0010-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:16.0:1550699279.930444:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828feced [1] + 192 02000000:00000001:7.0:1550699279.930444:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.930445:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:16.0:1550699279.930445:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:7.0:1550699279.930445:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881f19ec93f8 time=50 v=1 (1 1 1 1) 00000100:00001000:7.0:1550699279.930445:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881f19ec93c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.930445:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000040:22.0:1550699279.930446:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930446:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930446:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:8.0:1550699279.930446:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.930446:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:7.0:1550699279.930446:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930446:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930446:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930446:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9c00. 00000800:00000001:3.1:1550699279.930446:0:20277:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:16.0:1550699279.930447:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.930447:0:20259:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:9.0:1550699279.930447:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcb800. 02000000:00000001:9.0:1550699279.930447:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000010:8.0:1550699279.930447:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef200. 02000000:00000001:8.0:1550699279.930447:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00010000:00000001:7.0:1550699279.930447:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:4.0:1550699279.930447:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.930447:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000001:3.1:1550699279.930447:0:20277:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.930447:0:20277:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:22.0:1550699279.930448:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:16.0:1550699279.930448:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.930448:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930448:0:20273:0:(genops.c:1228:class_import_put()) import ffff881e97c73800 refcount=4 obd=panda-OST003b-osc-ffff881050221000 00000020:00000001:8.0:1550699279.930448:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.930448:0:20275:0:(genops.c:1228:class_import_put()) import ffff881a1d6d5800 refcount=4 obd=panda-OST003d-osc-ffff881050221000 00010000:00000001:7.0:1550699279.930448:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930448:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000020:00000040:4.0:1550699279.930448:0:20278:0:(genops.c:1228:class_import_put()) import ffff88202710e800 refcount=4 obd=panda-OST0010-osc-ffff881050221000 00000800:00000001:3.1:1550699279.930448:0:20277:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:22.0:1550699279.930449:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.930449:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195928 00000020:00000001:9.0:1550699279.930449:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930449:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881065a9b4c0. 00000020:00000001:8.0:1550699279.930449:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.930449:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435dfc80. 00000100:00000040:7.0:1550699279.930449:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002e-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930449:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000020:00000001:4.0:1550699279.930449:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000010:22.0:1550699279.930450:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195928. 00000100:00000040:16.0:1550699279.930450:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930450:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930450:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:8.0:1550699279.930450:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:7.0:1550699279.930450:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:4.0:1550699279.930450:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d080. 02000000:00000001:4.0:1550699279.930450:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:22.0:1550699279.930451:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25000 (tot 77070141). 00000100:00000010:9.0:1550699279.930451:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c03138380. 00000100:00000001:9.0:1550699279.930451:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 02000000:00000001:8.0:1550699279.930451:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.930451:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cd27dbcc0. 00000100:00000040:7.0:1550699279.930451:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.930451:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.930451:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881043cfac80. 00000800:00000001:22.0:1550699279.930452:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.930452:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930452:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.930452:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.930452:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:6.0:1550699279.930452:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000100:00000001:4.0:1550699279.930452:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.930452:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.930453:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:16.0:1550699279.930453:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:9.0:1550699279.930453:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e2066c0 x1619133422900944/t0(0) o400->panda-OST0017-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.930453:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:7.0:1550699279.930453:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.930453:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:2.0:1550699279.930453:0:20270:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902048, offset 0 00000400:00000010:0.0:1550699279.930453:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98c28. 00000800:00000001:22.0:1550699279.930454:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.930454:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:13.0:1550699279.930454:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:8.0:1550699279.930454:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e23f6c0 x1619133422901744/t0(0) o400->panda-OST0049-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:7.0:1550699279.930454:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.930454:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.930454:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fe953b680 x1619133422901024/t0(0) o400->panda-OST001c-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:22.0:1550699279.930455:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:13.0:1550699279.930455:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930455:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930455:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:7.0:1550699279.930455:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:6.0:1550699279.930455:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 00000400:00000010:2.0:1550699279.930455:0:20270:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b4445ba00 (tot 77070541). 02000000:00000010:9.0:1550699279.930456:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410000. 02000000:00000001:9.0:1550699279.930456:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:8.0:1550699279.930456:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.930456:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:4.0:1550699279.930456:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.930456:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930456:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104418d200. 00000400:00000010:16.0:1550699279.930457:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77070141). 00000100:00000001:13.0:1550699279.930457:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:9.0:1550699279.930457:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930457:0:20273:0:(genops.c:1228:class_import_put()) import ffff881e1e0ac800 refcount=4 obd=panda-OST0017-osc-ffff881050221000 02000000:00000010:8.0:1550699279.930457:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4600. 02000000:00000001:8.0:1550699279.930457:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.930457:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000100:00100000:7.0:1550699279.930457:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901312:192.168.8.12@tcp:400 00000800:00000200:6.0:1550699279.930457:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 02000000:00000001:4.0:1550699279.930457:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.930457:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000001:16.0:1550699279.930458:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930458:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.930458:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:9.0:1550699279.930458:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 00000020:00000040:8.0:1550699279.930458:0:20275:0:(genops.c:1228:class_import_put()) import ffff8816e65df800 refcount=4 obd=panda-OST0049-osc-ffff881050221000 00000020:00000001:8.0:1550699279.930458:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000010:6.0:1550699279.930458:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8d80 (tot 77070373). 00000020:00000040:4.0:1550699279.930458:0:20278:0:(genops.c:1228:class_import_put()) import ffff881fc8449000 refcount=4 obd=panda-OST001c-osc-ffff881050221000 00000020:00000001:4.0:1550699279.930458:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930459:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d780. 02000000:00000001:9.0:1550699279.930459:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000010:8.0:1550699279.930459:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e1bc0. 02000000:00000001:8.0:1550699279.930459:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000001:7.0:1550699279.930459:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.930459:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.930459:0:20272:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:4.0:1550699279.930459:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88106364f580. 00000400:00000200:22.0:1550699279.930460:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000400:00000010:22.0:1550699279.930460:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77070773). 00000100:00000001:13.0:1550699279.930460:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.930460:0:20260:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:9.0:1550699279.930460:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.930460:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e2066c0. 02000000:00000001:8.0:1550699279.930460:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.930460:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e23f6c0. 00000100:00000200:7.0:1550699279.930460:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:6.0:1550699279.930460:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 02000000:00000001:4.0:1550699279.930460:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.930460:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.930460:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fe953b680. 00000400:00000200:13.0:1550699279.930461:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98ca8 00000400:00000010:13.0:1550699279.930461:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98ca8. 00000100:00000001:9.0:1550699279.930461:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930461:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930461:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000200:6.0:1550699279.930461:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 00000100:00000001:4.0:1550699279.930461:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.930461:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930462:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930462:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:6.0:1550699279.930462:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8d80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:4.0:1550699279.930462:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930462:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:22.0:1550699279.930463:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e08415f0 00000400:00000010:13.0:1550699279.930463:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808a2696400 (tot 77070373). 00000800:00000001:13.0:1550699279.930463:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:9.0:1550699279.930463:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:8.0:1550699279.930463:0:20275:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 7 async RPCs [6->7] 00000100:00000200:7.0:1550699279.930463:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930463:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930463:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000001:3.0:1550699279.930463:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930463:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930463:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:13.0:1550699279.930464:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.930464:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930464:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:6.0:1550699279.930464:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930464:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930464:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.930464:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1550699279.930464:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930465:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930465:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:8.0:1550699279.930465:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930465:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.930465:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.930465:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcbb0. 00000100:00000001:6.0:1550699279.930465:0:20276:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:9.0:1550699279.930466:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.930466:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.930466:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000200:7.0:1550699279.930466:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4da8 00000400:00000010:7.0:1550699279.930466:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4da8. 00000100:00000040:6.0:1550699279.930466:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930467:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930467:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930467:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:7.0:1550699279.930467:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930467:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:3.0:1550699279.930467:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.930468:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fecdd [1] + 192 00000100:00000001:9.0:1550699279.930468:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.930468:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:8.0:1550699279.930468:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930468:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930468:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.930468:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930468:0:20276:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:6.0:1550699279.930468:0:20276:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930469:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.930469:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930469:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930469:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930469:0:20276:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:6.0:1550699279.930469:0:20276:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:4.0:1550699279.930469:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1550699279.930469:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.930469:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc430. 00000100:00000001:8.0:1550699279.930470:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.930470:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:7.0:1550699279.930470:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff8815796273f8 time=50 v=1 (1 1 1 1) 00000100:00001000:7.0:1550699279.930470:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff8815796273c0 time=50 v=1 (1 1 1 1) 00000100:00100000:6.0:1550699279.930470:0:20276:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901968:192.168.16.14@tcp:400 00000400:00000001:4.0:1550699279.930470:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.930470:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:3.0:1550699279.930470:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd1a8 00000800:00000001:22.0:1550699279.930471:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:13.0:1550699279.930471:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.930471:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 02000000:00000001:8.0:1550699279.930471:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.930471:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930471:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930471:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930471:0:20276:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000200:4.0:1550699279.930471:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.930471:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd1a8. 00000100:00000001:3.0:1550699279.930471:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699279.930472:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000800:00000010:13.0:1550699279.930472:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8d80 (tot 77070141). 00000100:00100000:8.0:1550699279.930472:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900768:192.168.16.10@tcp:400 00010000:00000001:7.0:1550699279.930472:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.930472:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930472:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:21.0:1550699279.930473:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930473:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.930473:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00010000:00000001:7.0:1550699279.930473:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930473:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930473:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930473:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930474:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930474:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:7.0:1550699279.930474:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699279.930474:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003a-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:3.0:1550699279.930474:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.930474:0:20277:0:(import.c:1683:at_measured()) add 33 to ffff8816c3163bf8 time=50 v=33 (33 33 35 35) 00000100:00000001:21.0:1550699279.930475:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:8.0:1550699279.930475:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4600. 02000000:00000001:8.0:1550699279.930475:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930475:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.930475:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930475:0:20276:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:4.0:1550699279.930475:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00001000:3.0:1550699279.930475:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8816c3163bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:21.0:1550699279.930476:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.930476:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e490. 00000100:00000040:7.0:1550699279.930476:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:6.0:1550699279.930476:0:20276:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930476:0:20276:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:4.0:1550699279.930476:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc370. 00000100:00000001:3.0:1550699279.930476:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930476:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:6.0:1550699279.930477:0:20276:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3c00. 02000000:00000001:6.0:1550699279.930477:0:20276:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.930477:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ca8 00010000:00000001:3.0:1550699279.930477:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930477:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.930478:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.930478:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:7.0:1550699279.930478:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930478:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:6.0:1550699279.930478:0:20276:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802ea90. 00000400:00000010:4.0:1550699279.930478:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ca8. 00000100:00000001:4.0:1550699279.930478:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930478:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930478:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0029-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:22.0:1550699279.930479:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:21.0:1550699279.930479:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8e28 00000400:00000010:21.0:1550699279.930479:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8e28. 00000100:00000001:7.0:1550699279.930479:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930479:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.930479:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930479:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.930479:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:22.0:1550699279.930480:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.930480:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930480:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.930480:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.930480:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:21.0:1550699279.930481:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b06d0fc00 (tot 77069741). 00000800:00000001:21.0:1550699279.930481:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:10.0:1550699279.930481:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51f1d9 [1] + 192 02000000:00000001:4.0:1550699279.930481:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:7.0:1550699279.930482:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901504:192.168.8.13@tcp:400 00000100:00001000:4.0:1550699279.930482:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8815a30ff3f8 time=50 v=1 (1 1 1 1) 00000100:00001000:4.0:1550699279.930482:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8815a30ff3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.930482:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:22.0:1550699279.930483:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.930483:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:5.0:1550699279.930483:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901632, offset 0 00000100:00000001:4.0:1550699279.930483:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930483:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930483:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:5.0:1550699279.930484:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338f800 (tot 77070141). 00000100:00000001:4.0:1550699279.930484:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.930484:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:3.0:1550699279.930484:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930484:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:22.0:1550699279.930485:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:4.0:1550699279.930485:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930485:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.930485:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0040-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000200:1.0:1550699279.930485:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:22.0:1550699279.930486:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77069741). 00000400:00000010:8.0:1550699279.930486:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ea8. 00000100:00000001:4.0:1550699279.930486:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.930486:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.930487:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930487:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.930487:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.930487:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900768, portal 4 00000100:00000040:4.0:1550699279.930487:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:3.0:1550699279.930487:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899648:192.168.16.8@tcp:400 00000100:00000001:1.0:1550699279.930487:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.930488:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.930488:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164129221056 : -131909580330560 : ffff8807685269c0) 00000400:00000001:3.0:1550699279.930488:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930488:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:1.0:1550699279.930488:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.930489:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.930489:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.930489:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930489:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.930490:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.930490:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930490:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930490:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:4.0:1550699279.930491:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.930491:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ba8 00000400:00000010:1.0:1550699279.930491:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ba8. 00000400:00000200:11.0:1550699279.930492:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51eff1 [1] + 192 00000100:00000001:8.0:1550699279.930492:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000200:3.0:1550699279.930492:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.930492:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043321200 (tot 77069341). 00000100:00000040:8.0:1550699279.930493:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 00000400:00000010:8.0:1550699279.930493:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195728. 00000100:00100000:4.0:1550699279.930493:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901600:192.168.16.13@tcp:400 00000800:00000001:1.0:1550699279.930493:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.930494:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:1.0:1550699279.930494:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930494:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:0.0:1550699279.930494:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901296, portal 4 00000800:00000001:11.0:1550699279.930495:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930495:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930495:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930495:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.930495:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc7f0. 00000400:00000200:2.0:1550699279.930495:0:20270:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 00000800:00000010:1.0:1550699279.930495:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a3c0 (tot 77069109). 00000100:00000001:0.0:1550699279.930495:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.930495:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612166564098240 : -131907145453376 : ffff8807f973b0c0) 00000100:00000001:13.0:1550699279.930496:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:4.0:1550699279.930496:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cd27db3c0 x1619133422901600/t0(0) o400->panda-OST0040-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:3.0:1550699279.930496:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1953a8 00000400:00000010:3.0:1550699279.930496:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1953a8. 00000100:00000040:0.0:1550699279.930496:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:13.0:1550699279.930497:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930497:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930498:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.930498:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930498:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dde00. 00000100:00000001:3.0:1550699279.930498:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930498:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930498:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:2.0:1550699279.930498:0:20270:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 00000100:00000001:13.0:1550699279.930499:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:4.0:1550699279.930499:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.930499:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:3.0:1550699279.930499:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930499:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.930500:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:4.0:1550699279.930500:0:20278:0:(genops.c:1228:class_import_put()) import ffff8815a30ff000 refcount=4 obd=panda-OST0040-osc-ffff881050221000 00000100:00001000:3.0:1550699279.930500:0:20277:0:(import.c:1683:at_measured()) add 120 to ffff881a72c1e3f8 time=50 v=120 (120 120 3 3) 00000800:00000200:2.0:1550699279.930500:0:20270:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 00000800:00000010:2.0:1550699279.930500:0:20270:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bcd80 (tot 77069341). 00000020:00000001:4.0:1550699279.930501:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.930501:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435dfb80. 00000100:00001000:3.0:1550699279.930501:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881a72c1e3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.930501:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:13.0:1550699279.930502:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930502:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1550699279.930502:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930502:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1550699279.930502:0:20270:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000100:00000040:0.0:1550699279.930502:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000100:00000001:13.0:1550699279.930503:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.930503:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296d28 02000000:00000001:4.0:1550699279.930503:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.930503:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cd27db3c0. 00010000:00000001:3.0:1550699279.930503:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930503:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.930503:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98ba8. 00000400:00000010:13.0:1550699279.930504:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296d28. 00000100:00000001:4.0:1550699279.930504:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.930504:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930504:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930504:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0035-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000200:2.0:1550699279.930504:0:20270:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 00000800:00000200:2.0:1550699279.930504:0:20270:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bcd80 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:13.0:1550699279.930505:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3e400 (tot 77068941). 00000400:00000001:7.0:1550699279.930505:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.930505:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:6.0:1550699279.930505:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195f28. 00000100:00100000:4.0:1550699279.930505:0:20278:0:(ptlrpcd.c:409:ptlrpcd_check()) transfer 13 async RPCs [11->10] 00000100:00000001:3.0:1550699279.930505:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.930505:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.930506:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.930506:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930506:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:7.0:1550699279.930506:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.930506:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930506:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:3.0:1550699279.930506:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:13.0:1550699279.930507:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.930507:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.930507:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930507:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.930507:0:20270:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930507:0:20270:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:13.0:1550699279.930508:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930508:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.930508:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1550699279.930508:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930508:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930508:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930508:0:20270:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.930509:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.930509:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.930509:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:13.0:1550699279.930510:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 00000100:00000001:7.0:1550699279.930510:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:6.1:1550699279.930510:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:13.0:1550699279.930511:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77069341). 00000400:00000010:7.0:1550699279.930511:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcd30. 00000400:00000200:7.0:1550699279.930511:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d46a8 00000800:00000001:6.1:1550699279.930511:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:6.1:1550699279.930511:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.930511:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.930511:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.930511:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.930512:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d46a8. 00000100:00000001:7.0:1550699279.930512:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.930512:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00100000:3.0:1550699279.930512:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899840:192.168.0.9@tcp:400 00000800:00000200:21.0:1550699279.930513:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:13.0:1550699279.930513:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e0841a20 00000100:00000001:7.0:1550699279.930513:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.930513:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930513:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:5.0:1550699279.930513:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 02000000:00000001:4.0:1550699279.930513:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.930513:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899696:192.168.24.8@tcp:400 00000800:00000001:21.0:1550699279.930514:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:21.0:1550699279.930514:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bcd80 (tot 77069109). 00000100:00000001:10.0:1550699279.930514:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.930514:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930514:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930514:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:13.0:1550699279.930515:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fece5 [1] + 192 00000100:00000200:10.0:1550699279.930515:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:7.0:1550699279.930515:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881ed6e523f8 time=50 v=1 (1 1 1 1) 02000000:00000001:4.0:1550699279.930515:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.930515:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.930516:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:7.0:1550699279.930516:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881ed6e523c0 time=50 v=1 (1 1 1 1) 02000000:00000001:4.0:1550699279.930516:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930516:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810447dde00. 00000800:00000001:13.0:1550699279.930517:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.930517:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.930517:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930517:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930517:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:10.0:1550699279.930518:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:7.0:1550699279.930518:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:13.0:1550699279.930519:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:7.0:1550699279.930519:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930519:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:10.0:1550699279.930520:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:7.0:1550699279.930520:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0016-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930520:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:5.0:1550699279.930520:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 00000100:00000040:13.0:1550699279.930521:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.930521:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17a800 (tot 77068709). 00000100:00000001:7.0:1550699279.930521:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930521:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc370. 00000100:00000001:11.0:1550699279.930522:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:10.0:1550699279.930522:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.930522:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:8.0:1550699279.930522:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900768, offset 0 00000400:00000010:8.0:1550699279.930522:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4ef200 (tot 77069109). 00000100:00000040:7.0:1550699279.930522:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:5.0:1550699279.930522:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 00000100:00000200:11.0:1550699279.930523:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:5.0:1550699279.930523:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881050b5a4c0 (tot 77069341). 00000100:00000001:13.0:1550699279.930524:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.930524:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77068941). 00000100:00000001:7.0:1550699279.930524:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930524:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000200:5.0:1550699279.930524:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00000800:00000001:13.0:1550699279.930525:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:10.0:1550699279.930525:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.930525:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:10.0:1550699279.930525:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.930525:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:5.0:1550699279.930525:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000800:00000001:13.0:1550699279.930526:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.930526:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.930526:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:10.0:1550699279.930526:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.930526:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:5.0:1550699279.930526:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881050b5a4c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:13.0:1550699279.930527:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930527:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930527:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:11.0:1550699279.930528:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:7.0:1550699279.930528:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900928:192.168.24.10@tcp:400 00000100:00000001:5.0:1550699279.930528:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.930529:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880993b81a00 (tot 77068541). 00000100:00000200:10.0:1550699279.930529:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930529:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:1.0:1550699279.930530:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930531:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.930531:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7130. 00000400:00000200:10.0:1550699279.930532:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55e28 00000100:00000001:1.0:1550699279.930532:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.930532:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.930533:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55e28. 00000100:00000001:10.0:1550699279.930533:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:5.0:1550699279.930533:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000200:11.0:1550699279.930534:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:10.0:1550699279.930534:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930534:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.930534:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:5.0:1550699279.930534:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.930534:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:1.0:1550699279.930534:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.930535:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.930535:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5a7c0 (tot 77068309). 00000100:00000001:10.0:1550699279.930535:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930535:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930535:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddea8 00000400:00000010:1.0:1550699279.930535:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddea8. 02000000:00000001:10.0:1550699279.930536:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1550699279.930536:0:20274:0:(import.c:1683:at_measured()) add 70 to ffff881f2fbb3bf8 time=50 v=70 (70 70 70 7) 00000100:00001000:10.0:1550699279.930537:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881f2fbb3bc0 time=50 v=1 (1 1 1 1) 00000100:00000200:5.0:1550699279.930537:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.930537:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880bdfcc8800 (tot 77067909). 00000800:00000001:1.0:1550699279.930537:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:0.0:1550699279.930537:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901296, offset 0 00000100:00000001:10.0:1550699279.930538:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.930538:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.930538:0:20276:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901968, portal 4 00000100:00000001:6.0:1550699279.930538:0:20276:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:6.0:1550699279.930538:0:20276:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193383168384 : -131880326383232 : ffff880e37fe3980) 00000400:00000001:2.0:1550699279.930538:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.930538:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:1.0:1550699279.930538:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:0.0:1550699279.930538:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7e00 (tot 77068309). 00010000:00000001:10.0:1550699279.930539:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:10.0:1550699279.930539:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930539:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:2.0:1550699279.930539:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.930539:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.930539:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930540:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.930540:0:20276:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:5.0:1550699279.930540:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.930540:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.930541:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000f-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.930541:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:1.0:1550699279.930541:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.6@tcp : PUT 00000100:00000001:10.0:1550699279.930542:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930542:0:20276:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:5.0:1550699279.930542:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:2.0:1550699279.930542:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.930542:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880bdfcc8800 (tot 77068709). 00000100:00000040:10.0:1550699279.930543:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:6.0:1550699279.930543:0:20276:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000400:00000010:6.0:1550699279.930543:0:20276:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8128. 00000400:00000010:5.0:1550699279.930543:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754c10. 00000400:00000200:5.0:1550699279.930543:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82828 00000400:00000200:1.0:1550699279.930543:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.6@tcp of length 192 into portal 25 MB=0x5c097e0841530 00000400:00000010:5.0:1550699279.930544:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82828. 00000100:00000001:5.0:1550699279.930544:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930544:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.930544:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697549d0. 00000100:00000001:10.0:1550699279.930545:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930545:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.930545:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:2.0:1550699279.930545:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82228 00000100:00000001:10.0:1550699279.930546:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930546:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930546:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.930546:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.930546:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:2.0:1550699279.930546:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82228. 00000100:00000001:2.0:1550699279.930546:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.930547:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:5.0:1550699279.930547:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.930547:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930547:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930547:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930547:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930547:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00001000:5.0:1550699279.930548:0:20268:0:(import.c:1683:at_measured()) add 36 to ffff881dc7a69bf8 time=50 v=36 (36 36 6 6) 00000100:00000200:3.0:1550699279.930548:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930548:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930548:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:10.0:1550699279.930549:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422899232:192.168.16.7@tcp:400 00000100:00001000:5.0:1550699279.930549:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881dc7a69bc0 time=50 v=1 (1 1 1 1) 00000100:00001000:2.0:1550699279.930549:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881cd5b103f8 time=50 v=1 (1 1 1 1) 00000100:00000001:10.0:1550699279.930550:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930550:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:3.0:1550699279.930550:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.930550:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881cd5b103c0 time=50 v=1 (1 1 1 1) 00000800:00000001:11.1:1550699279.930551:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:10.0:1550699279.930551:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.930551:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.930551:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1550699279.930551:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.930551:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.1:1550699279.930552:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:10.0:1550699279.930552:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880d1a2a93c0 x1619133422900000/t0(0) o400->wombat-OST003f-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930552:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:2.0:1550699279.930552:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.930552:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930553:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00010000:00000001:5.0:1550699279.930553:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930553:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dca30. 00000400:00000200:3.0:1550699279.930553:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4c28 00000100:00000001:2.0:1550699279.930553:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000001:11.1:1550699279.930554:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 02000000:00000001:10.0:1550699279.930554:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1550699279.930554:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59d600. 00000100:00000001:5.0:1550699279.930554:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.930554:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0051-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000010:3.0:1550699279.930554:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4c28. 00000100:00000040:2.0:1550699279.930554:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0014-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.930554:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:21.0:1550699279.930555:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.1:1550699279.930555:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:10.0:1550699279.930555:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.930555:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:5.0:1550699279.930555:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930555:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930555:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930555:0:20277:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.930555:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930555:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:21.0:1550699279.930556:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:10.0:1550699279.930556:0:20274:0:(genops.c:1228:class_import_put()) import ffff8817a9ac2000 refcount=4 obd=wombat-OST003f-osc-ffff881ff6e9b800 00000020:00000001:10.0:1550699279.930556:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:9.0:1550699279.930556:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:5.0:1550699279.930556:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.930556:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930556:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930556:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:10.0:1550699279.930557:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810670aa5c0. 02000000:00000001:10.0:1550699279.930557:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930557:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.930557:0:20277:0:(import.c:1683:at_measured()) add 31 to ffff88203feeb3f8 time=50 v=31 (31 2 6 6) 00000100:00000001:2.0:1550699279.930557:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:21.0:1550699279.930558:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:10.0:1550699279.930558:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.930558:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880d1a2a93c0. 00000800:00000001:9.0:1550699279.930558:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930558:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:3.0:1550699279.930558:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff88203feeb3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.930558:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930558:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930559:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1550699279.930559:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930559:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.930559:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930559:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930559:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930559:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930559:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930559:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:1.1:1550699279.930559:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:21.0:1550699279.930560:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930560:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:3.0:1550699279.930560:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930560:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.930560:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:10.0:1550699279.930561:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880ca696b9c0 x1619133422899808/t0(0) o400->wombat-OST0033-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:9.0:1550699279.930561:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 00000100:00000040:5.0:1550699279.930561:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930561:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930561:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0041-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:21.0:1550699279.930562:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.930562:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410000 (tot 77069109). 00000100:00000001:3.0:1550699279.930562:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.930562:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.930562:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422900896:192.168.24.10@tcp:400 00000800:00000001:1.1:1550699279.930562:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.930562:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:21.0:1550699279.930563:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:21.0:1550699279.930563:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8aa8 00000100:00000001:10.0:1550699279.930563:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.930563:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00100000:5.0:1550699279.930563:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900288:192.168.8.10@tcp:400 00000100:00000040:3.0:1550699279.930563:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000001:2.0:1550699279.930563:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.930563:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:22.0:1550699279.930564:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:21.0:1550699279.930564:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8aa8. 02000000:00000010:10.0:1550699279.930564:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59dc00. 00000400:00000200:9.0:1550699279.930564:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a80 00000100:00000001:2.0:1550699279.930564:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:22.0:1550699279.930565:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:21.0:1550699279.930565:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b4445ba00 (tot 77068709). 02000000:00000001:10.0:1550699279.930565:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.930565:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.930565:0:20274:0:(genops.c:1228:class_import_put()) import ffff881ca8fe6800 refcount=4 obd=wombat-OST0033-osc-ffff881ff6e9b800 00000400:00000010:4.0:1550699279.930565:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55ca8. 00000100:00000001:3.0:1550699279.930565:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930565:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000200:2.0:1550699279.930565:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.930566:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.930566:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.930566:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000020:00000001:10.0:1550699279.930566:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.930566:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c280c0. 00000400:00000200:8.0:1550699279.930566:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000100:00000001:3.0:1550699279.930566:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:10.0:1550699279.930567:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.930567:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000001:7.0:1550699279.930567:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.930567:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.930567:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:3.0:1550699279.930567:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:2.0:1550699279.930567:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000010:10.0:1550699279.930568:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880ca696b9c0. 00000100:00000001:10.0:1550699279.930568:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000200:7.0:1550699279.930568:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:22.0:1550699279.930569:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000100:00000001:10.0:1550699279.930569:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930569:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.930569:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699279.930570:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77069109). 00000100:00000040:10.0:1550699279.930570:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881063273080 x1619133422899616/t0(0) o400->wombat-OST0027-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:8.0:1550699279.930570:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 00000100:00000200:7.0:1550699279.930570:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.930570:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900032:192.168.16.9@tcp:400 00000400:00000010:2.0:1550699279.930570:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754430. 00000400:00000200:2.0:1550699279.930570:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8da8 00000400:00000001:5.0:1550699279.930571:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:2.0:1550699279.930571:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8da8. 00000100:00000001:2.0:1550699279.930571:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930572:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.930572:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1550699279.930572:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881043321000. 00000800:00000200:8.0:1550699279.930572:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 00000100:00000001:7.0:1550699279.930572:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:5.0:1550699279.930572:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.930572:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930572:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930572:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930572:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:22.0:1550699279.930573:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841950 02000000:00000001:10.0:1550699279.930573:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.930573:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.930573:0:20274:0:(genops.c:1228:class_import_put()) import ffff881ff9ab3800 refcount=4 obd=wombat-OST0027-osc-ffff881ff6e9b800 00000800:00000010:8.0:1550699279.930573:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e1bc0 (tot 77069341). 00000400:00000010:7.0:1550699279.930573:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc3d0. 00000400:00000200:7.0:1550699279.930573:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddf28 00000100:00000200:5.0:1550699279.930573:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930573:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930573:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930574:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:10.0:1550699279.930574:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.930574:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097880. 00000400:00000010:7.0:1550699279.930574:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddf28. 00000100:00000001:7.0:1550699279.930574:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1550699279.930574:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff8816312ec3f8 time=50 v=1 (1 1 1 1) 00000100:00000200:11.0:1550699279.930575:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.930575:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.930575:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.930575:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881063273080. 00000800:00000200:8.0:1550699279.930575:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000100:00000001:7.0:1550699279.930575:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.930575:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930575:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:5.0:1550699279.930575:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.930575:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff8816312ec3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.930575:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.930576:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1550699279.930576:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:8.0:1550699279.930576:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 00000100:00000001:7.0:1550699279.930576:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.930576:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930576:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.930576:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:10.0:1550699279.930577:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1550699279.930577:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88103e94d680 x1619133422899232/t0(0) o400->wombat-OST000f-osc-ffff881ff6e9b800@192.168.16.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699372 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:8.0:1550699279.930577:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e1bc0 type 1, nob 320 niov 2 nkiov 0 00000100:00001000:7.0:1550699279.930577:0:20272:0:(import.c:1683:at_measured()) add 31 to ffff881b7e9a2bf8 time=50 v=31 (31 31 31 31) 00000100:00000001:5.0:1550699279.930577:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:2.0:1550699279.930577:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930578:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.930578:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:7.0:1550699279.930578:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881b7e9a2bc0 time=50 v=1 (1 1 1 1) 00000400:00000010:5.0:1550699279.930578:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754610. 00000400:00000200:5.0:1550699279.930578:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde822a8 00000100:00000001:2.0:1550699279.930578:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.930578:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0020-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.930579:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.930579:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:8.0:1550699279.930579:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930579:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930579:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.930579:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde822a8. 00000100:00000001:5.0:1550699279.930579:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930579:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.930579:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930580:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:10.0:1550699279.930580:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59d800. 02000000:00000001:10.0:1550699279.930580:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.930580:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:8.0:1550699279.930580:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699279.930580:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:5.0:1550699279.930580:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.930580:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000001:3.0:1550699279.930580:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930580:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930580:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:2.0:1550699279.930580:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:11.0:1550699279.930581:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.930581:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8ba8 00000020:00000040:10.0:1550699279.930581:0:20274:0:(genops.c:1228:class_import_put()) import ffff881f2fbb3800 refcount=4 obd=wombat-OST000f-osc-ffff881ff6e9b800 00000020:00000001:10.0:1550699279.930581:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:8.0:1550699279.930581:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930581:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00010000:00000001:7.0:1550699279.930581:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930581:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:5.0:1550699279.930581:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.930581:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.930581:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.930582:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8ba8. 02000000:00000010:10.0:1550699279.930582:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a780. 00000100:00000040:8.0:1550699279.930582:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.930582:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-MDT0000-mdc-ffff881050221000: skip recheck: last_committed 804770634738 00000100:00000001:7.0:1550699279.930582:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.930582:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930582:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930582:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.930582:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:11.0:1550699279.930583:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a600 (tot 77068941). 02000000:00000001:10.0:1550699279.930583:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.930583:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:7.0:1550699279.930583:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00001000:5.0:1550699279.930583:0:20268:0:(import.c:1683:at_measured()) add 5 to ffff8816a03adbf8 time=50 v=5 (5 5 7 7) 00000100:00000001:2.0:1550699279.930583:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1550699279.930583:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 00000800:00000001:11.0:1550699279.930584:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.930584:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000010:10.0:1550699279.930584:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88103e94d680. 00000100:00000001:10.0:1550699279.930584:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.930584:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:6.0:1550699279.930584:0:20276:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901968, offset 0 00000100:00001000:5.0:1550699279.930584:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816a03adbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.930584:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:3.0:1550699279.930584:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.930584:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:16.0:1550699279.930585:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.930585:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930585:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930585:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.930585:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930585:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:7.0:1550699279.930585:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000010:6.0:1550699279.930585:0:20276:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810453c3800 (tot 77069341). 00000100:00000001:5.0:1550699279.930585:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.930585:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000200:1.0:1550699279.930585:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.16.6@tcp of length 192/192 into md 0x6d51f119 [1] + 192 00000800:00000001:16.0:1550699279.930586:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:11.0:1550699279.930586:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:8.0:1550699279.930586:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930586:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.930586:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:5.0:1550699279.930586:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930586:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:3.0:1550699279.930586:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:2.0:1550699279.930586:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901088:192.168.24.12@tcp:400 00000800:00000001:1.0:1550699279.930586:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:0.0:1550699279.930586:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000800:00000010:16.0:1550699279.930587:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e1bc0 (tot 77069109). 00000800:00000001:11.0:1550699279.930587:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930587:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:10.0:1550699279.930587:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000200:9.0:1550699279.930587:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f1b1 [1] + 192 00000100:00100000:8.0:1550699279.930587:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900960:192.168.16.12@tcp:400 00000100:00000040:7.0:1550699279.930587:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.930587:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0016-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.930587:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930587:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930587:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc8b0. 00000400:00000200:3.0:1550699279.930587:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d41a8 00000100:00000001:2.0:1550699279.930587:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1550699279.930587:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000400:00000200:11.0:1550699279.930588:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000100:00000001:10.0:1550699279.930588:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.930588:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.930588:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.930588:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.930588:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930588:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d41a8. 00000100:00000001:3.0:1550699279.930588:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930588:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.930588:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881043cfa080 x1619133422900896/t0(0) o400->panda-OST0014-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.930588:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1550699279.930588:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7d0c0 (tot 77069341). 00000400:00000200:22.0:1550699279.930589:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828fed05 [1] + 192 00000400:00000010:11.0:1550699279.930589:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dcc98a600 (tot 77069741). 00000800:00000001:9.0:1550699279.930589:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.930589:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.930589:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.930589:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880aac4ef600. 00000100:00000200:4.0:1550699279.930589:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899696, portal 4 00000100:00000001:3.0:1550699279.930589:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930589:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000001:8.0:1550699279.930590:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.930590:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e610. 00000100:00100000:7.0:1550699279.930590:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422900544:192.168.16.6@tcp:400 00000400:00000200:6.0:1550699279.930590:0:20276:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000100:00000001:4.0:1550699279.930590:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.930590:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612165309214912 : -131908400336704 : ffff8807aea7b0c0) 00000100:00000001:3.0:1550699279.930590:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930590:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930590:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.930590:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000200:0.0:1550699279.930590:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000800:00000001:22.0:1550699279.930591:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.930591:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e08419d0 00000400:00000010:8.0:1550699279.930591:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195528. 00000400:00000001:7.0:1550699279.930591:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:5.0:1550699279.930591:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:4.0:1550699279.930591:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930591:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.930591:0:20277:0:(import.c:1683:at_measured()) add 5 to ffff881fb8931bf8 time=50 v=5 (5 5 7 7) 02000000:00000010:2.0:1550699279.930591:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dcc98a800. 02000000:00000001:2.0:1550699279.930591:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000001:7.0:1550699279.930592:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.930592:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:3.0:1550699279.930592:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fb8931bc0 time=50 v=1 (1 1 1 1) 00000020:00000001:2.0:1550699279.930592:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930592:0:20270:0:(genops.c:1228:class_import_put()) import ffff881cd5b10000 refcount=4 obd=panda-OST0014-osc-ffff881050221000 00000800:00000200:0.0:1550699279.930592:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000800:00000200:0.0:1550699279.930592:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7d0c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:22.0:1550699279.930593:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.930593:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930593:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.930593:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.930593:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930593:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1550699279.930593:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.930593:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645dd80. 00000100:00000001:5.0:1550699279.930594:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930594:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1550699279.930594:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930594:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930594:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.930594:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.930594:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881043cfa080. 00000100:00000001:0.0:1550699279.930594:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930594:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:7.0:1550699279.930595:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930595:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930595:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930595:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0012-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930595:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.930595:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.930595:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.930595:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930595:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:6.1:1550699279.930596:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.930596:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:3.0:1550699279.930596:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930596:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.930596:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88076a9ee9c0 x1619133422901088/t0(0) o400->panda-OST0020-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.930596:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930597:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:3.0:1550699279.930597:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:7.0:1550699279.930598:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc4f0. 00000400:00000200:7.0:1550699279.930598:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddc28 00000400:00000010:7.0:1550699279.930598:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddc28. 00000800:00000001:6.1:1550699279.930598:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.930598:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:4.1:1550699279.930598:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.930598:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:3.0:1550699279.930598:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.930598:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1550699279.930598:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.930598:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.930599:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.930599:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900960, portal 4 00000100:00000001:7.0:1550699279.930599:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930599:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00100000:5.0:1550699279.930599:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899344:192.168.24.7@tcp:400 00000800:00000001:4.1:1550699279.930599:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:3.0:1550699279.930599:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930599:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1550699279.930599:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.930599:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880993b81800. 02000000:00000001:0.0:1550699279.930599:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.930599:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.930600:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:16.0:1550699279.930600:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.930600:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.930600:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781038016 : -131875928513600 : ffff880f3e2063c0) 02000000:00000001:7.0:1550699279.930600:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930600:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.930600:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.930600:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:3.0:1550699279.930600:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:2.0:1550699279.930600:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.930600:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930600:0:20270:0:(genops.c:1228:class_import_put()) import ffff8816312ec000 refcount=4 obd=panda-OST0020-osc-ffff881050221000 00000100:00100000:0.0:1550699279.930600:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901488:192.168.8.13@tcp:400 00000100:00000200:22.0:1550699279.930601:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:21.0:1550699279.930601:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:16.0:1550699279.930601:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.930601:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930601:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1550699279.930601:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.930601:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee82c0. 00000100:00000001:0.0:1550699279.930601:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000001:21.0:1550699279.930602:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:21.0:1550699279.930602:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:7.0:1550699279.930602:0:20272:0:(import.c:1683:at_measured()) add 120 to ffff881ff6f783f8 time=50 v=120 (120 120 3 3) 00000100:00000040:4.0:1550699279.930602:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.8@tcp 02000000:00000001:2.0:1550699279.930602:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.930602:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.930602:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88076a9ee9c0. 02000000:00000001:0.0:1550699279.930602:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.930602:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930602:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:16.0:1550699279.930603:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.930603:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00001000:7.0:1550699279.930603:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881ff6f783c0 time=50 v=1 (1 1 1 1) 00000400:00000200:6.0:1550699279.930603:0:20276:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000400:00000010:4.0:1550699279.930603:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4e28. 00000100:00100000:3.0:1550699279.930603:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899280:192.168.24.7@tcp:400 00000100:00000001:2.0:1550699279.930603:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.930603:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.930603:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105529fe00. 02000000:00000001:0.0:1550699279.930603:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.930604:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:16.0:1550699279.930604:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.930604:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 00000100:00000001:7.0:1550699279.930604:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930604:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930604:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930604:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930604:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:0.0:1550699279.930604:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092e50. 00000400:00000200:21.0:1550699279.930605:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 00000400:00000010:8.0:1550699279.930605:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195428. 00010000:00000001:7.0:1550699279.930605:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000200:6.0:1550699279.930605:0:20276:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000100:00000001:3.0:1550699279.930605:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.930605:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:2.0:1550699279.930605:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:22.0:1550699279.930606:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:16.0:1550699279.930606:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.930606:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930606:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000010:6.0:1550699279.930606:0:20276:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e19c0 (tot 77069973). 00000100:00000040:3.0:1550699279.930606:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88068d9e1380 x1619133422900240/t0(0) o400->wombat-OST004e-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.930606:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:22.0:1550699279.930607:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77069973). 00000800:00000001:22.0:1550699279.930607:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:21.0:1550699279.930607:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77070373). 00000100:00000001:16.0:1550699279.930607:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.930607:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195728 00000100:00000040:7.0:1550699279.930607:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0032-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930607:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.930607:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.0:1550699279.930607:0:20276:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 00000400:00000001:5.0:1550699279.930607:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.930607:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.930607:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:22.0:1550699279.930608:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:21.0:1550699279.930608:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b50 00000400:00000010:16.0:1550699279.930608:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195728. 00000100:00000001:3.0:1550699279.930608:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930608:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:7.0:1550699279.930609:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:5.0:1550699279.930609:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.930609:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8200. 02000000:00000001:3.0:1550699279.930610:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930610:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000010:16.0:1550699279.930611:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4ef200 (tot 77069573). 00000100:00000001:7.0:1550699279.930611:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930611:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000200:5.0:1550699279.930611:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:3.0:1550699279.930611:0:20277:0:(genops.c:1228:class_import_put()) import ffff8817a9adc000 refcount=4 obd=wombat-OST004e-osc-ffff881ff6e9b800 00000100:00000001:1.0:1550699279.930611:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.930612:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:7.0:1550699279.930612:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:7.0:1550699279.930612:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:6.1:1550699279.930612:0:20276:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.930612:0:20276:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000020:00000001:3.0:1550699279.930612:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930612:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c741c0. 00000100:00000200:1.0:1550699279.930612:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930613:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:3.0:1550699279.930613:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930613:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930613:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88068d9e1380. 00000800:00000001:6.1:1550699279.930614:0:20276:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000010:5.0:1550699279.930614:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754d30. 00000100:00000001:3.0:1550699279.930614:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00100000:7.0:1550699279.930615:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422899792:192.168.0.9@tcp:400 00000800:00000001:6.1:1550699279.930615:0:20276:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:5.0:1550699279.930615:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82ea8 00000400:00000010:5.0:1550699279.930615:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82ea8. 00000100:00000001:3.0:1550699279.930615:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930615:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.930615:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930616:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930616:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930616:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.930616:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930616:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.930616:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000040:3.0:1550699279.930616:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807aea7b9c0 x1619133422899648/t0(0) o400->wombat-OST0029-osc-ffff881ff6e9b800@192.168.16.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000001:2.0:1550699279.930616:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:0.0:1550699279.930616:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98b28. 00000800:00000001:13.0:1550699279.930617:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:10.0:1550699279.930617:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:7.0:1550699279.930617:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88076a9ee3c0 x1619133422901120/t0(0) o400->panda-OST0022-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:6.0:1550699279.930617:0:20276:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000100:00000001:5.0:1550699279.930617:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.930617:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1550699279.930617:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.930617:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:1.0:1550699279.930617:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.930617:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880bdfcc8800 (tot 77069173). 00000800:00000001:13.0:1550699279.930618:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:10.0:1550699279.930618:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:10.0:1550699279.930618:0:20274:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:6.0:1550699279.930618:0:20276:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e19c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:5.0:1550699279.930618:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930618:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930618:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930618:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8c00. 00000100:00000200:2.0:1550699279.930618:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930619:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.930619:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930619:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:6.0:1550699279.930619:0:20276:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930619:0:20276:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00001000:5.0:1550699279.930619:0:20268:0:(import.c:1683:at_measured()) add 32 to ffff881e2b7353f8 time=50 v=32 (32 32 37 37) 02000000:00000001:3.0:1550699279.930619:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930619:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930619:0:20277:0:(genops.c:1228:class_import_put()) import ffff8816c3163800 refcount=4 obd=wombat-OST0029-osc-ffff881ff6e9b800 00000800:00000200:1.0:1550699279.930619:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:13.0:1550699279.930620:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 02000000:00000001:7.0:1550699279.930620:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930620:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcba00. 00000100:00000001:6.0:1550699279.930620:0:20276:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.930620:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881e2b7353c0 time=50 v=1 (1 1 1 1) 00000020:00000001:3.0:1550699279.930620:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930620:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097a80. 00000800:00000001:1.0:1550699279.930620:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930620:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a380 (tot 77068941). 00000400:00000010:13.0:1550699279.930621:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77069341). 00000100:00000200:10.0:1550699279.930621:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930621:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.930621:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930621:0:20272:0:(genops.c:1228:class_import_put()) import ffff88192e10f000 refcount=4 obd=panda-OST0022-osc-ffff881050221000 00000100:00000001:6.0:1550699279.930621:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930621:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.930621:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930621:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930621:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930621:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807aea7b9c0. 00000100:00000200:2.0:1550699279.930621:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699279.930622:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930622:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104a86cdc0. 00000100:00000001:6.0:1550699279.930622:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930622:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00010000:00000001:5.0:1550699279.930622:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.930622:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930622:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930622:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:13.0:1550699279.930623:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e0841a10 00000100:00000001:10.0:1550699279.930623:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.930623:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b72b0. 02000000:00000001:7.0:1550699279.930623:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930623:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:6.0:1550699279.930623:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.930623:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930623:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.930623:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0022-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930623:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.930623:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:10.0:1550699279.930624:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55aa8 00000100:00000010:7.0:1550699279.930624:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88076a9ee3c0. 00000100:00000001:7.0:1550699279.930624:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.930624:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930624:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930624:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.930624:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880ca696b3c0 x1619133422899840/t0(0) o400->wombat-OST0035-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:2.0:1550699279.930624:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc1f0. 00000400:00000200:2.0:1550699279.930624:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4b28 00000400:00000010:10.0:1550699279.930625:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55aa8. 00000100:00000001:10.0:1550699279.930625:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930625:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:7.0:1550699279.930625:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930625:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:2.0:1550699279.930625:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4b28. 00000100:00000001:2.0:1550699279.930625:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930626:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930626:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.930626:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.930626:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930626:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1550699279.930626:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930626:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930626:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:21.0:1550699279.930627:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fecfd [1] + 192 00000100:00000001:10.0:1550699279.930627:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:9.0:1550699279.930627:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.930627:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88082e32fc80 x1619133422901312/t0(0) o400->panda-OST002e-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930627:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930627:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930627:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1550699279.930627:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930627:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198a00. 00000100:00000001:2.0:1550699279.930627:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930627:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.930628:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:10.0:1550699279.930628:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:10.0:1550699279.930628:0:20274:0:(import.c:1683:at_measured()) add 4 to ffff881ff6d76bf8 time=50 v=4 (4 4 32 32) 00000100:00000040:5.0:1550699279.930628:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.930628:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930628:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930628:0:20277:0:(genops.c:1228:class_import_put()) import ffff881a72c1e000 refcount=4 obd=wombat-OST0035-osc-ffff881ff6e9b800 00000100:00001000:2.0:1550699279.930628:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881a5ceee3f8 time=50 v=1 (1 1 1 1) 00000800:00000001:21.0:1550699279.930629:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:10.0:1550699279.930629:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881ff6d76bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:9.0:1550699279.930629:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930629:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000020:00000001:3.0:1550699279.930629:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00001000:2.0:1550699279.930629:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881a5ceee3c0 time=50 v=1 (1 1 1 1) 00000100:00000200:0.0:1550699279.930629:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901488, portal 4 00000400:00000200:13.0:1550699279.930630:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fed15 [1] + 192 00000100:00000001:10.0:1550699279.930630:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 02000000:00000001:7.0:1550699279.930630:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930630:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388400. 02000000:00000010:3.0:1550699279.930630:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c28bc0. 00000100:00000001:2.0:1550699279.930630:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.930630:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.930630:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612183905438080 : -131889804113536 : ffff880c03138980) 00000100:00000001:21.0:1550699279.930631:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:13.0:1550699279.930631:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930631:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.930631:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:7.0:1550699279.930631:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.930631:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000100:00100000:5.0:1550699279.930631:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899536:192.168.8.8@tcp:400 02000000:00000001:3.0:1550699279.930631:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930631:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930631:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880ca696b3c0. 00000100:00000001:2.0:1550699279.930631:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.930631:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:21.0:1550699279.930632:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00010000:00000001:10.0:1550699279.930632:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930632:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:9.0:1550699279.930632:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000040:7.0:1550699279.930632:0:20272:0:(genops.c:1228:class_import_put()) import ffff881f19ec9000 refcount=4 obd=panda-OST002e-osc-ffff881050221000 00000020:00000001:7.0:1550699279.930632:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:3.0:1550699279.930632:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00010000:00000001:2.0:1550699279.930632:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.930632:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.930633:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f0d9 [1] + 192 00000100:00000040:10.0:1550699279.930633:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0057-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.930633:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:9.0:1550699279.930633:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410000 (tot 77068941). 02000000:00000010:7.0:1550699279.930633:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d97a0c0. 02000000:00000001:7.0:1550699279.930633:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930633:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1550699279.930633:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930633:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.930633:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.930633:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0038-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.930633:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:11.0:1550699279.930634:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930634:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:9.0:1550699279.930634:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000010:7.0:1550699279.930634:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88082e32fc80. 00000100:00000001:7.0:1550699279.930634:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000040:3.0:1550699279.930634:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881062aa0c80 x1619133422900032/t0(0) o400->wombat-OST0041-osc-ffff881ff6e9b800@192.168.16.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.930634:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.930634:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.930634:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000100:00000040:21.0:1550699279.930635:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930635:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.930635:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:9.0:1550699279.930635:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930635:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.930635:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900960, offset 0 00000100:00000001:7.0:1550699279.930635:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930635:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:4.0:1550699279.930635:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899696, offset 0 00000100:00000040:2.0:1550699279.930635:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930635:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:0.0:1550699279.930635:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98aa8. 00000800:00000001:11.0:1550699279.930636:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930636:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:8.0:1550699279.930636:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e24198e00 (tot 77069741). 00000100:00000040:7.0:1550699279.930636:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c03138680 x1619133422901504/t0(0) o400->panda-OST003a-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.930636:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88104418d200 (tot 77069341). 00000100:00000001:3.0:1550699279.930636:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930636:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930636:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808368cde00. 00000100:00000200:1.0:1550699279.930636:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930637:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1550699279.930637:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930637:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930637:0:20277:0:(genops.c:1228:class_import_put()) import ffff88203feeb000 refcount=4 obd=wombat-OST0041-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.930637:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.930638:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930638:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.930638:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 00000100:00000001:7.0:1550699279.930638:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.930638:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930638:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447d6a00. 00000020:00000001:3.0:1550699279.930638:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930638:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88094d9559c0. 00000100:00000001:2.0:1550699279.930638:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930638:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930638:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:21.0:1550699279.930639:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.930639:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410000 (tot 77070141). 02000000:00000001:7.0:1550699279.930639:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.930639:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930639:0:20272:0:(genops.c:1228:class_import_put()) import ffff881579627000 refcount=4 obd=panda-OST003a-osc-ffff881050221000 02000000:00000001:3.0:1550699279.930639:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930639:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930639:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881062aa0c80. 00000100:00000040:2.0:1550699279.930639:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:1.0:1550699279.930639:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:21.0:1550699279.930640:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77069741). 00000100:00000001:13.0:1550699279.930640:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:10.0:1550699279.930640:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:9.0:1550699279.930640:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a60 00000020:00000001:7.0:1550699279.930640:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930640:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881065a9bec0. 00000100:00000001:3.0:1550699279.930640:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930640:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930640:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.930641:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:13.0:1550699279.930641:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930641:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930641:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1550699279.930641:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00100000:2.0:1550699279.930641:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901472:192.168.8.13@tcp:400 00000100:00000001:1.0:1550699279.930641:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930641:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55528 00000800:00000001:21.0:1550699279.930642:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.930642:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:10.0:1550699279.930642:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900384:192.168.16.11@tcp:400 00000100:00000010:7.0:1550699279.930642:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c03138680. 00000100:00000001:7.0:1550699279.930642:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000040:3.0:1550699279.930642:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810632ce980 x1619133422899280/t0(0) o400->wombat-OST0012-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.930642:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.930642:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55528. 00000800:00000001:21.0:1550699279.930643:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.930643:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930643:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930643:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000001:5.0:1550699279.930643:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.930643:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.930643:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930643:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:1.0:1550699279.930643:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25400 (tot 77069341). 00000800:00000001:1.0:1550699279.930643:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:3.0:1550699279.930644:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930644:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930644:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7c00. 00000100:00000040:2.0:1550699279.930644:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c03138c80 x1619133422901472/t0(0) o400->panda-OST0038-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.930644:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.930644:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:21.0:1550699279.930645:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 00000100:00000040:7.0:1550699279.930645:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e2069c0 x1619133422900928/t0(0) o400->panda-OST0016-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:5.0:1550699279.930645:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930645:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930645:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000010:21.0:1550699279.930646:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77069741). 00000100:00000001:7.0:1550699279.930646:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000020:00000040:3.0:1550699279.930646:0:20277:0:(genops.c:1228:class_import_put()) import ffff881fb8931800 refcount=4 obd=wombat-OST0012-osc-ffff881ff6e9b800 00000020:00000001:3.0:1550699279.930646:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930646:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92f9c0. 00000100:00000001:2.0:1550699279.930646:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.930646:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000200:1.0:1550699279.930646:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930646:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:21.0:1550699279.930647:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b40 00000100:00000001:13.0:1550699279.930647:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:10.0:1550699279.930647:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.930647:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:7.0:1550699279.930647:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000200:5.0:1550699279.930647:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930647:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930647:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000010:2.0:1550699279.930647:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11600. 02000000:00000001:2.0:1550699279.930647:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000010:1.0:1550699279.930647:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bc080 (tot 77069509). 00000400:00000010:13.0:1550699279.930648:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77069109). 00000800:00000001:13.0:1550699279.930648:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.930648:0:20274:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:7.0:1550699279.930648:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388200. 02000000:00000001:7.0:1550699279.930648:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:6.0:1550699279.930648:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000010:3.0:1550699279.930648:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810632ce980. 00000020:00000001:2.0:1550699279.930648:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930648:0:20270:0:(genops.c:1228:class_import_put()) import ffff881a5ceee000 refcount=4 obd=panda-OST0038-osc-ffff881050221000 00000800:00000001:13.0:1550699279.930649:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.930649:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:8.1:1550699279.930649:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000020:00000001:7.0:1550699279.930649:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930649:0:20272:0:(genops.c:1228:class_import_put()) import ffff881ed6e52000 refcount=4 obd=panda-OST0016-osc-ffff881050221000 00000100:00000001:6.0:1550699279.930649:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.930649:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.930649:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754970. 00000100:00000001:3.0:1550699279.930649:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930649:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1550699279.930649:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.930649:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881043316e80. 00000800:00000001:8.1:1550699279.930650:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:8.1:1550699279.930650:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000020:00000001:7.0:1550699279.930650:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930650:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645db80. 00000400:00000200:5.0:1550699279.930650:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82628 00000400:00000010:5.0:1550699279.930650:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82628. 00000100:00000001:3.0:1550699279.930650:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1550699279.930650:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.930650:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.930650:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c03138c80. 00000100:00000200:10.0:1550699279.930651:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:8.1:1550699279.930651:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:7.0:1550699279.930651:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930651:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.930651:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e2069c0. 00000100:00000001:5.0:1550699279.930651:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930651:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:3.0:1550699279.930651:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.930651:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.930651:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.930651:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901488, offset 0 00000100:00000001:7.0:1550699279.930652:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.930652:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:5.0:1550699279.930652:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.930652:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:4.0:1550699279.930652:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.8@tcp 00000100:00000001:3.0:1550699279.930652:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.930652:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.930652:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.930652:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4200 (tot 77069509). 00000100:00000001:11.0:1550699279.930653:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:10.0:1550699279.930653:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.930653:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ef70. 00000100:00000001:7.0:1550699279.930653:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699279.930653:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808ad32e680 x1619133422900544/t0(0) o400->panda-MDT0000-mdc-ffff881050221000@192.168.16.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699323 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930653:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930653:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930653:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.930653:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.930653:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:11.0:1550699279.930654:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:10.0:1550699279.930654:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bea8 00000400:00000010:10.0:1550699279.930654:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bea8. 00000100:00001000:5.0:1550699279.930654:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ff9dc13f8 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.930654:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930654:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930655:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930655:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00001000:5.0:1550699279.930655:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ff9dc13c0 time=50 v=1 (1 1 1 1) 00000400:00000200:4.0:1550699279.930655:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.8@tcp(192.168.24.8@tcp:192.168.24.8@tcp) : PUT 00000400:00000200:21.0:1550699279.930656:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fecf5 [1] + 192 00000100:00000001:10.0:1550699279.930656:0:20274:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:10.0:1550699279.930656:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.930656:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:7.0:1550699279.930656:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930656:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7a00. 02000000:00000001:7.0:1550699279.930656:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.930656:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:5.0:1550699279.930656:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.930656:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.930657:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930657:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.930657:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:7.0:1550699279.930657:0:20272:0:(genops.c:1228:class_import_put()) import ffff881b7e9a2800 refcount=3 obd=panda-MDT0000-mdc-ffff881050221000 00000020:00000001:7.0:1550699279.930657:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930657:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de8dc0. 00010000:00000001:5.0:1550699279.930657:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.930657:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930657:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.8@tcp 00000800:00000001:21.0:1550699279.930658:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:10.0:1550699279.930658:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff8816a269e3f8 time=50 v=1 (1 1 1 1) 02000000:00000001:7.0:1550699279.930658:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930658:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000001:6.0:1550699279.930658:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.930658:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.930658:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000800:00000010:4.0:1550699279.930658:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810435dfb80 (tot 77069741). 00000800:00000001:21.0:1550699279.930659:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.930659:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00001000:10.0:1550699279.930659:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff8816a269e3c0 time=50 v=1 (1 1 1 1) 00000100:00000010:7.0:1550699279.930659:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808ad32e680. 00000100:00000001:7.0:1550699279.930659:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.930659:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:6.0:1550699279.930659:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930659:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.930659:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930659:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930659:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1707c0] -> 12345-192.168.24.8@tcp (5) 00000400:00000010:11.0:1550699279.930660:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a600 (tot 77069341). 00000100:00000001:10.0:1550699279.930660:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.930660:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:10.0:1550699279.930660:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:7.0:1550699279.930660:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:6.0:1550699279.930660:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930660:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00010000:00000001:10.0:1550699279.930661:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.930661:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000100:00000040:7.0:1550699279.930661:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880ca696bcc0 x1619133422899792/t0(0) o400->wombat-OST0032-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:4.0:1550699279.930661:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.8@tcp ip 192.168.24.8:988 00000100:00000001:10.0:1550699279.930662:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:10.0:1550699279.930662:0:20274:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0000-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.930662:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:9.0:1550699279.930662:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f1f1 [1] + 192 00000100:00000001:7.0:1550699279.930662:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.930662:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930662:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930662:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:4.0:1550699279.930662:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810435dfb80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:10.0:1550699279.930663:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:9.0:1550699279.930663:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:7.0:1550699279.930663:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930663:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9800. 02000000:00000001:7.0:1550699279.930663:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000200:6.0:1550699279.930663:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.930663:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930663:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:11.0:1550699279.930664:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:10.0:1550699279.930664:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:9.0:1550699279.930664:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:8.0:1550699279.930664:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 00000020:00000001:7.0:1550699279.930664:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930664:0:20272:0:(genops.c:1228:class_import_put()) import ffff881ff6f78000 refcount=4 obd=wombat-OST0032-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.930664:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930664:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000200:1.0:1550699279.930664:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.930665:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.930665:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881050b5a4c0 (tot 77069109). 00000800:00000200:8.0:1550699279.930665:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 00000020:00000001:7.0:1550699279.930665:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930665:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c28cc0. 00000100:00000001:6.0:1550699279.930665:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.930665:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930666:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000010:8.0:1550699279.930666:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810435dfc80 (tot 77069341). 02000000:00000001:7.0:1550699279.930666:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930666:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:6.0:1550699279.930666:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ebb0. 00000400:00000200:6.0:1550699279.930666:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195aa8 00000100:00000001:4.0:1550699279.930666:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:4.0:1550699279.930666:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930666:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.930667:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:10.0:1550699279.930667:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:7.0:1550699279.930667:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880ca696bcc0. 00000100:00000001:7.0:1550699279.930667:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:6.0:1550699279.930667:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195aa8. 00000100:00000040:1.0:1550699279.930667:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:21.0:1550699279.930668:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:10.0:1550699279.930668:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:8.0:1550699279.930668:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 00000100:00000001:7.0:1550699279.930668:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930668:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930668:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.930668:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.930668:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00100000:5.0:1550699279.930668:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899728:192.168.24.8@tcp:400 00000100:00000200:21.0:1550699279.930669:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.930669:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000100:00000001:7.0:1550699279.930669:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.930669:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:6.0:1550699279.930669:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:6.0:1550699279.930669:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930669:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.930669:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930669:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930669:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:8.0:1550699279.930670:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810435dfc80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:7.0:1550699279.930670:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.930670:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000001:6.0:1550699279.930670:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930670:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.930670:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.930670:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde826a8 00000400:00000010:1.0:1550699279.930670:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde826a8. 00000100:00100000:10.0:1550699279.930671:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:43396ec5-2e96-6414-a90d-208706f6a095:20274:1619133422900576:192.168.0.11@tcp:400 00000100:00001000:6.0:1550699279.930671:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881eb2045bf8 time=50 v=1 (1 1 1 1) 00000400:00000010:1.0:1550699279.930671:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27ee00 (tot 77068941). 00000100:00000040:21.0:1550699279.930672:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930672:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.930672:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:6.0:1550699279.930672:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881eb2045bc0 time=50 v=1 (1 1 1 1) 00000100:00100000:4.0:1550699279.930672:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899888:192.168.8.9@tcp:400 00000100:00000001:4.0:1550699279.930672:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000001:3.0:1550699279.930672:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930672:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:2.0:1550699279.930672:0:20254:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:2.0:1550699279.930672:0:20254:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:1.0:1550699279.930672:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1550699279.930672:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00000100:00000040:10.0:1550699279.930673:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c99b97680 x1619133422900384/t0(0) o400->wombat-OST0057-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.930673:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930673:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.930673:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.930673:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930673:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.930673:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930673:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000010:2.0:1550699279.930673:0:20254:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810435dfb80 (tot 77068709). 00000800:00000200:1.0:1550699279.930673:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:21.0:1550699279.930674:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.930674:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.930674:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:4.0:1550699279.930674:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.930674:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9c00. 00000100:00000200:3.0:1550699279.930674:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.930674:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930674:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104645d280 (tot 77068477). 00000100:00000001:10.0:1550699279.930675:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.930675:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:8.0:1550699279.930675:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:8.0:1550699279.930675:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00010000:00000001:6.0:1550699279.930675:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930675:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000001:5.0:1550699279.930675:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.930675:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:4.0:1550699279.930675:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930675:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc310. 00000400:00000200:0.0:1550699279.930675:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000400:00000010:21.0:1550699279.930676:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77068077). 02000000:00000010:10.0:1550699279.930676:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881043e07600. 02000000:00000001:10.0:1550699279.930676:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:6.0:1550699279.930676:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.930676:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.930676:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930676:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:3.0:1550699279.930676:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:0.0:1550699279.930676:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 00000800:00000001:21.0:1550699279.930677:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:10.0:1550699279.930677:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.930677:0:20274:0:(genops.c:1228:class_import_put()) import ffff881ff6d76800 refcount=4 obd=wombat-OST0057-osc-ffff881ff6e9b800 00000020:00000001:10.0:1550699279.930677:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:6.0:1550699279.930677:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:5.0:1550699279.930677:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:0.0:1550699279.930677:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7ddc0 (tot 77068309). 00000800:00000001:21.0:1550699279.930678:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.930678:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:10.0:1550699279.930678:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881045be3d80. 02000000:00000001:10.0:1550699279.930678:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:8.0:1550699279.930678:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.930678:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930678:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.930678:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcc70. 00000800:00000200:0.0:1550699279.930678:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000800:00000001:21.0:1550699279.930679:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:10.0:1550699279.930679:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.930679:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c99b97680. 00000100:00000001:10.0:1550699279.930679:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 02000000:00000001:8.0:1550699279.930679:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.930679:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930679:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:5.0:1550699279.930679:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.930679:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd0a8 00000400:00000010:3.0:1550699279.930679:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd0a8. 00000800:00000200:0.0:1550699279.930679:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 00000800:00000200:19.0:1550699279.930680:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.930680:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:10.0:1550699279.930680:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930680:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.930680:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:8.0:1550699279.930680:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901152:192.168.0.12@tcp:400 00000100:00000001:6.0:1550699279.930680:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.930680:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930680:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930680:0:20277:0:(client.c:1337:after_reply()) Process entered 00000800:00000200:0.0:1550699279.930680:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7ddc0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:21.0:1550699279.930681:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 00000800:00000010:19.0:1550699279.930681:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810435dfc80 (tot 77068077). 00000100:00000200:9.0:1550699279.930681:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930681:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:5.0:1550699279.930681:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:3.0:1550699279.930681:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930681:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:21.0:1550699279.930682:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77068477). 00000100:00000040:10.0:1550699279.930682:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808ad32e080 x1619133422900576/t0(0) o400->panda-OST0000-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:8.0:1550699279.930682:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.930682:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930682:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:6.0:1550699279.930682:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930682:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930682:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930682:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.930683:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.930683:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c260c4400. 02000000:00000001:8.0:1550699279.930683:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.930683:0:20277:0:(import.c:1683:at_measured()) add 32 to ffff8817d58bcbf8 time=50 v=32 (32 2 3 3) 00000100:00000001:0.0:1550699279.930683:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930683:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:21.0:1550699279.930684:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b20 00000100:00000001:10.0:1550699279.930684:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.930684:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1550699279.930684:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03bea00. 00000400:00000010:8.0:1550699279.930684:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e550. 00000100:00100000:6.0:1550699279.930684:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901776:192.168.0.14@tcp:400 00000400:00000010:5.0:1550699279.930684:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697545b0. 00000100:00001000:3.0:1550699279.930684:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8817d58bcbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.930684:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000001:10.0:1550699279.930685:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:10.0:1550699279.930685:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000200:5.0:1550699279.930685:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde820a8 00000400:00000010:5.0:1550699279.930685:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde820a8. 00000100:00000001:3.0:1550699279.930685:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930685:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.930685:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000040:10.0:1550699279.930686:0:20274:0:(genops.c:1228:class_import_put()) import ffff8816a269e000 refcount=4 obd=panda-OST0000-osc-ffff881050221000 00000100:00000001:6.0:1550699279.930686:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930686:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.930686:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930686:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.930686:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00010000:00000001:3.0:1550699279.930686:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930686:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:21.0:1550699279.930687:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fed1d [1] + 192 00000100:00000001:11.0:1550699279.930687:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:10.0:1550699279.930687:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.930687:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc880. 00000100:00000001:9.0:1550699279.930687:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.930687:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410000 (tot 77068077). 00000100:00000040:6.0:1550699279.930687:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e23f0c0 x1619133422901776/t0(0) o400->panda-OST004b-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930687:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930687:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930687:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930687:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.930687:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.930687:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.930688:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:11.0:1550699279.930688:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:10.0:1550699279.930688:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.930688:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.930688:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808ad32e080. 00000800:00000001:9.0:1550699279.930688:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.930688:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930688:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930688:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930688:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.930688:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.930689:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.930689:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1550699279.930689:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930689:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930689:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.930689:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00001000:5.0:1550699279.930689:0:20268:0:(import.c:1683:at_measured()) add 2 to ffff881c99a4abf8 time=50 v=2 (2 2 4 4) 00000100:00000040:3.0:1550699279.930689:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:0.0:1550699279.930689:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901680:192.168.24.13@tcp:400 00000100:00000001:21.0:1550699279.930690:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:11.0:1550699279.930690:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.930690:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:9.0:1550699279.930690:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:6.0:1550699279.930690:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.930690:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696000. 00000100:00001000:5.0:1550699279.930690:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881c99a4abc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.930690:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.930690:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1550699279.930690:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000200:21.0:1550699279.930691:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:11.0:1550699279.930691:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:10.0:1550699279.930691:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.930691:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:10.0:1550699279.930691:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.930691:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.930691:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:5.0:1550699279.930691:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.930691:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930691:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:0.0:1550699279.930691:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930691:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:10.0:1550699279.930692:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:9.0:1550699279.930692:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 00000020:00000040:6.0:1550699279.930692:0:20276:0:(genops.c:1228:class_import_put()) import ffff881eb2045800 refcount=4 obd=panda-OST004b-osc-ffff881050221000 00000020:00000001:6.0:1550699279.930692:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 00010000:00000001:5.0:1550699279.930692:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.930692:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930692:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1550699279.930692:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d63c3e800. 02000000:00000001:0.0:1550699279.930692:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:21.0:1550699279.930693:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.930693:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930693:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000010:9.0:1550699279.930693:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410000 (tot 77068477). 02000000:00000010:6.0:1550699279.930693:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e17c0. 02000000:00000001:6.0:1550699279.930693:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:5.0:1550699279.930693:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.930693:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0046-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:3.0:1550699279.930693:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.930694:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b89a8 00000400:00000010:11.0:1550699279.930694:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b89a8. 00000400:00000200:9.0:1550699279.930694:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a90 02000000:00000001:6.0:1550699279.930694:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.930694:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e23f0c0. 00000100:00000001:5.0:1550699279.930694:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930694:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.930694:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092df0. 00000400:00000010:11.0:1550699279.930695:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338f800 (tot 77068077). 00000400:00000001:7.0:1550699279.930695:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.930695:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.930695:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.930695:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930695:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:3.0:1550699279.930695:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900432:192.168.24.11@tcp:400 00000100:00000001:21.0:1550699279.930696:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:11.0:1550699279.930696:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:7.0:1550699279.930696:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.930696:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.930696:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:21.0:1550699279.930697:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77067677). 00000800:00000001:21.0:1550699279.930697:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930697:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:7.0:1550699279.930697:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.930697:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.930697:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930697:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.930697:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930697:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:3.0:1550699279.930697:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930697:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:21.0:1550699279.930698:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930698:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930698:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.930698:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.930698:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930698:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.930699:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.930699:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:3.0:1550699279.930699:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.930700:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.930701:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.930701:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7ddc0 (tot 77067445). 00000400:00000200:11.0:1550699279.930701:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000100:00000001:7.0:1550699279.930701:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.930701:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc490. 00000100:00100000:5.0:1550699279.930701:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900112:192.168.24.9@tcp:400 00000100:00000200:3.0:1550699279.930701:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.930702:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b9338f800 (tot 77067845). 00000400:00000200:7.0:1550699279.930702:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4828 00000400:00000010:7.0:1550699279.930702:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4828. 00000100:00000001:7.0:1550699279.930703:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930703:0:20272:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:3.0:1550699279.930703:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.930703:0:20254:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:11.0:1550699279.930704:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841820 02000000:00000001:7.0:1550699279.930704:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.930704:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.930704:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930704:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754910. 00000400:00000200:3.0:1550699279.930704:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd628 00000100:00000200:2.0:1550699279.930704:0:20254:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:7.0:1550699279.930705:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930705:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd628. 00000100:00000001:3.0:1550699279.930705:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:7.0:1550699279.930706:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881c7fd373f8 time=50 v=1 (1 1 1 1) 00000400:00000001:5.0:1550699279.930706:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.930706:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930706:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930706:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930706:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00001000:7.0:1550699279.930707:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881c7fd373c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.930707:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.930707:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930707:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930707:0:20254:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.930707:0:20254:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930708:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930708:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.930708:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:3.0:1550699279.930708:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881aff8cb3f8 time=50 v=1 (1 1 1 1) 00010000:00000001:7.0:1550699279.930709:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00001000:3.0:1550699279.930709:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881aff8cb3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.930709:0:20254:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.930710:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.930710:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699279.930710:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0052-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000200:5.0:1550699279.930710:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930710:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930710:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.930710:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1550699279.930710:0:20254:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:7.0:1550699279.930711:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00010000:00000001:3.0:1550699279.930711:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930711:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:2.0:1550699279.930711:0:20254:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4e28 00000400:00000010:2.0:1550699279.930711:0:20254:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4e28. 00000100:00000001:7.0:1550699279.930712:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930712:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.930712:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc730. 00000100:00000040:3.0:1550699279.930712:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0003-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930712:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:2.0:1550699279.930712:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104418d200 (tot 77067445). 00000100:00000001:1.0:1550699279.930712:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:7.0:1550699279.930713:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:5.0:1550699279.930713:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd7a8 00000400:00000010:5.0:1550699279.930713:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd7a8. 00000100:00000001:5.0:1550699279.930713:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930713:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.930713:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:2.0:1550699279.930713:0:20254:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1550699279.930713:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930714:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:7.0:1550699279.930715:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930715:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:5.0:1550699279.930715:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.930715:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.930715:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930715:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.930715:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930716:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:5.0:1550699279.930716:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930716:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930716:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930716:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.930716:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:7.0:1550699279.930717:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:5.0:1550699279.930717:0:20268:0:(import.c:1683:at_measured()) add 32 to ffff881e2b735bf8 time=50 v=32 (32 32 37 37) 00000100:00000001:3.0:1550699279.930717:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930717:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.930718:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881e2b735bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:3.0:1550699279.930718:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930718:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930718:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddca8 00000400:00000010:1.0:1550699279.930718:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddca8. 00000100:00100000:7.0:1550699279.930719:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901888:192.168.8.14@tcp:400 00000100:00000001:5.0:1550699279.930719:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.930719:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930719:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd4a8. 00000400:00000010:1.0:1550699279.930719:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e000 (tot 77067045). 00000100:00000001:19.0:1550699279.930720:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000001:7.0:1550699279.930720:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.930720:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00010000:00000001:5.0:1550699279.930720:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00100000:3.0:1550699279.930720:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422900624:192.168.0.11@tcp:400 00000800:00000001:1.0:1550699279.930720:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:19.0:1550699279.930721:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930721:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:1.0:1550699279.930721:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:7.0:1550699279.930722:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.930722:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930722:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92f2c0 (tot 77066813). 00000100:00000001:19.0:1550699279.930723:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:19.0:1550699279.930725:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:7.0:1550699279.930725:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:5.1:1550699279.930725:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:7.0:1550699279.930726:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:5.1:1550699279.930726:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:19.0:1550699279.930727:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.930727:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000001:9.1:1550699279.930727:0:20258:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:7.0:1550699279.930727:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc130. 00000800:00000001:5.1:1550699279.930727:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.930727:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:19.0:1550699279.930728:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195428 00000800:00000001:9.1:1550699279.930728:0:20258:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000200:7.0:1550699279.930728:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82da8 00000400:00000010:7.0:1550699279.930728:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82da8. 00010000:00000001:5.0:1550699279.930728:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:19.0:1550699279.930729:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195428. 00000800:00000001:9.1:1550699279.930729:0:20258:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:7.0:1550699279.930729:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930729:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.930729:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.930729:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.930729:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0021-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000001:3.0:1550699279.930729:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930729:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930729:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:19.0:1550699279.930730:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e24198e00 (tot 77066413). 00000800:00000001:9.1:1550699279.930730:0:20258:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:8.0:1550699279.930730:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dde28. 00000100:00000001:7.0:1550699279.930730:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.930730:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930730:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930730:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.930730:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:0.0:1550699279.930730:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98a28. 00000800:00000001:19.0:1550699279.930731:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.930731:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:7.0:1550699279.930731:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:7.0:1550699279.930731:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881dab84b3f8 time=50 v=1 (1 1 1 1) 00000100:00000040:5.0:1550699279.930731:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:13.0:1550699279.930732:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.930732:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f1b9 [1] + 192 00000100:00001000:7.0:1550699279.930732:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881dab84b3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:16.0:1550699279.930733:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:13.0:1550699279.930733:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.930733:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.930733:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930733:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.930733:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930733:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:3.0:1550699279.930733:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:16.0:1550699279.930734:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.930734:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:7.0:1550699279.930734:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:7.0:1550699279.930734:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930734:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930734:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930734:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.930735:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:3.0:1550699279.930735:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc2b0. 00000400:00000200:3.0:1550699279.930735:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e556a8 00000100:00000001:16.0:1550699279.930736:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:13.0:1550699279.930736:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 00000400:00000010:13.0:1550699279.930736:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77066813). 00000100:00000040:7.0:1550699279.930736:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005e-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.930736:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:5.0:1550699279.930736:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:3.0:1550699279.930736:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e556a8. 00000100:00000001:3.0:1550699279.930736:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699279.930737:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930737:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930737:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930737:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:13.0:1550699279.930738:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841770 00000100:00000040:7.0:1550699279.930738:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:5.0:1550699279.930738:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899520:192.168.8.8@tcp:400 00000100:00000001:3.0:1550699279.930738:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930738:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.930739:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.930739:0:20259:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:3.0:1550699279.930739:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.930739:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fbc3503f8 time=50 v=1 (1 1 1 1) 00000400:00000200:16.0:1550699279.930740:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98aa8 00000400:00000200:13.0:1550699279.930740:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fed0d [1] + 192 00000100:00000001:7.0:1550699279.930740:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:3.0:1550699279.930740:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fbc3503c0 time=50 v=1 (1 1 1 1) 00000400:00000010:16.0:1550699279.930741:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98aa8. 00000800:00000001:13.0:1550699279.930741:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930741:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.930741:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:5.0:1550699279.930741:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1550699279.930741:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930741:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.930742:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4200 (tot 77066413). 00000400:00000200:11.0:1550699279.930742:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f051 [1] + 192 00000100:00000040:7.0:1550699279.930742:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000001:5.0:1550699279.930742:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.930742:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00010000:00000001:3.0:1550699279.930742:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930742:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.930743:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:13.0:1550699279.930743:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.930743:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930743:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930743:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000f-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930743:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000001:16.0:1550699279.930744:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930744:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930744:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:7.0:1550699279.930744:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422902080:192.168.24.14@tcp:400 00000100:00000001:3.0:1550699279.930744:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1550699279.930744:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.930744:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:16.0:1550699279.930745:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.930745:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.930745:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.930745:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.930745:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:2.0:1550699279.930745:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930746:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930746:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699279.930746:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b5ea969c0 x1619133422901888/t0(0) o400->panda-OST0052-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:16.0:1550699279.930747:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930747:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:3.0:1550699279.930747:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:7.0:1550699279.930748:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:5.0:1550699279.930748:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697547f0. 00000400:00000200:5.0:1550699279.930748:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd80a8 00000100:00000001:3.0:1550699279.930748:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930748:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1550699279.930748:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.930749:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 00000400:00000010:16.0:1550699279.930749:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77066813). 02000000:00000001:7.0:1550699279.930749:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930749:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388a00. 00000400:00000010:5.0:1550699279.930749:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd80a8. 00000100:00000001:5.0:1550699279.930749:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.930749:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:13.0:1550699279.930750:0:20260:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:7.0:1550699279.930750:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.930750:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930750:0:20272:0:(genops.c:1228:class_import_put()) import ffff881c7fd37000 refcount=4 obd=panda-OST0052-osc-ffff881050221000 00000100:00000001:5.0:1550699279.930750:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.930750:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:13.0:1550699279.930751:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:7.0:1550699279.930751:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930751:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b0932c0. 02000000:00000001:5.0:1550699279.930751:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.930751:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.930751:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.930751:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7970. 00000400:00000200:2.0:1550699279.930751:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82aa8 02000000:00000001:7.0:1550699279.930752:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930752:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.930752:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b5ea969c0. 02000000:00000001:5.0:1550699279.930752:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930752:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422899888, portal 4 00000100:00100000:3.0:1550699279.930752:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422900816:192.168.16.10@tcp:400 00000400:00000010:2.0:1550699279.930752:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82aa8. 00000100:00000001:2.0:1550699279.930752:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:13.0:1550699279.930753:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930753:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.930753:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:5.0:1550699279.930753:0:20268:0:(import.c:1683:at_measured()) add 5 to ffff8816a03ad3f8 time=50 v=5 (5 5 7 7) 00000100:00000001:4.0:1550699279.930753:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.930753:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612168110553472 : -131905598998144 : ffff880855a0b980) 00000100:00000001:2.0:1550699279.930753:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930753:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930753:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1550699279.930753:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:7.0:1550699279.930754:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:5.0:1550699279.930754:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816a03ad3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.930754:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.930754:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930754:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.930754:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.930755:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841620 00000100:00000040:7.0:1550699279.930755:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f8c9153c0 x1619133422902080/t0(0) o400->panda-OST005e-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930755:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.930755:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:4.0:1550699279.930755:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.930755:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881ff9b953f8 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.930755:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:13.0:1550699279.930756:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.930756:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77066413). 00010000:00000001:5.0:1550699279.930756:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930756:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000001:3.0:1550699279.930756:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00001000:2.0:1550699279.930756:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881ff9b953c0 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.930756:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.930757:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.930757:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.930757:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.930757:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b06d0f800. 00000100:00000040:5.0:1550699279.930757:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0015-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.930757:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.930757:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930757:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000001:3.0:1550699279.930757:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930757:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930757:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:13.0:1550699279.930758:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:7.0:1550699279.930758:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:5.0:1550699279.930758:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:4.0:1550699279.930758:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.9@tcp 00000100:00000200:3.0:1550699279.930758:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930758:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.930758:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1550699279.930758:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930758:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000001:7.0:1550699279.930759:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.930759:0:20272:0:(genops.c:1228:class_import_put()) import ffff881dab84b000 refcount=4 obd=panda-OST005e-osc-ffff881050221000 00000400:00000010:4.0:1550699279.930759:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d44a8. 00010000:00000001:2.0:1550699279.930759:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930759:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1550699279.930759:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82c28 00000400:00000010:1.0:1550699279.930759:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82c28. 00000100:00000200:8.0:1550699279.930760:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901152, portal 4 00000020:00000001:7.0:1550699279.930760:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.930760:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103ee7d7c0. 00000100:00000001:5.0:1550699279.930760:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:3.0:1550699279.930760:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.930760:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0050-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.930760:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:1.0:1550699279.930760:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dcc98a400 (tot 77066013). 00000100:00000001:9.0:1550699279.930761:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.930761:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930761:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.930761:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187999259776 : -131885710291840 : ffff880cf7164c80) 02000000:00000001:7.0:1550699279.930761:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.930761:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.930761:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f8c9153c0. 00000100:00000001:5.0:1550699279.930761:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.930761:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930761:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.930761:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:0.0:1550699279.930761:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901680, portal 4 00000100:00000001:0.0:1550699279.930761:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000040:8.0:1550699279.930762:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.930762:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.930762:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930762:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930762:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:2.0:1550699279.930762:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:1.0:1550699279.930762:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1550699279.930762:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193304396672 : -131880405154944 : ffff880e334c4380) 00000100:00000001:7.0:1550699279.930763:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930763:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dce50. 00000400:00000200:3.0:1550699279.930763:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd8a8 00000100:00000001:2.0:1550699279.930763:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.930763:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930763:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88105037a580 (tot 77065781). 00000100:00000040:0.0:1550699279.930763:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.930764:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930764:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:7.0:1550699279.930764:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.930764:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.930764:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.930764:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899328:192.168.24.7@tcp:400 00000400:00000010:3.0:1550699279.930764:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd8a8. 00000100:00000001:3.0:1550699279.930764:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930764:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930764:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:16.0:1550699279.930765:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fed25 [1] + 192 00000100:00000001:7.0:1550699279.930765:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930765:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930765:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930765:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930765:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000040:2.0:1550699279.930765:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.930765:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:16.0:1550699279.930766:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.930766:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000100:00000001:5.0:1550699279.930766:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930766:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930766:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.930766:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000400:00000010:0.0:1550699279.930766:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee989a8. 00000400:00000010:8.0:1550699279.930767:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1955a8. 00000100:00000040:5.0:1550699279.930767:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c0be369c0 x1619133422900288/t0(0) o400->wombat-OST0051-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.930767:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fc8449bf8 time=50 v=1 (1 1 1 1) 00000800:00000001:16.0:1550699279.930768:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930768:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00001000:3.0:1550699279.930768:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881fc8449bc0 time=50 v=1 (1 1 1 1) 00000100:00100000:2.0:1550699279.930768:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901856:192.168.8.14@tcp:400 00000100:00000001:16.0:1550699279.930769:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:9.0:1550699279.930769:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:5.0:1550699279.930769:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930769:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03be600. 00000100:00000001:3.0:1550699279.930769:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.930769:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.930769:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:16.0:1550699279.930770:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.930770:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:9.0:1550699279.930770:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410000 (tot 77065381). 02000000:00000001:5.0:1550699279.930770:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930770:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00010000:00000001:3.0:1550699279.930770:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930770:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000200:11.0:1550699279.930771:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.930771:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000040:5.0:1550699279.930771:0:20268:0:(genops.c:1228:class_import_put()) import ffff881dc7a69800 refcount=4 obd=wombat-OST0051-osc-ffff881ff6e9b800 00000100:00000040:3.0:1550699279.930771:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930771:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000040:16.0:1550699279.930772:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.930772:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:5.0:1550699279.930772:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930772:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c74bc0. 00000100:00000001:3.0:1550699279.930772:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930773:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.930773:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:3.0:1550699279.930773:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:11.0:1550699279.930774:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930774:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000010:5.0:1550699279.930774:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c0be369c0. 00000100:00000001:5.0:1550699279.930774:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:16.0:1550699279.930775:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:16.0:1550699279.930775:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77064981). 00000100:00000001:9.0:1550699279.930775:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.930775:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930775:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930775:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930775:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000001:2.0:1550699279.930775:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.930775:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:16.0:1550699279.930776:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.930776:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:5.0:1550699279.930776:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b9e286980 x1619133422899344/t0(0) o400->wombat-OST0016-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930776:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930776:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:16.0:1550699279.930777:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:11.0:1550699279.930777:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b9338f800 (tot 77064581). 00000100:00000200:4.0:1550699279.930777:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422899888, offset 0 00000100:00000040:3.0:1550699279.930777:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:2.0:1550699279.930777:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.930777:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:5.0:1550699279.930778:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.930778:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930778:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b9338f400. 00000400:00000010:4.0:1550699279.930778:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b0d5c4400 (tot 77064981). 00000100:00000200:1.0:1550699279.930778:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.930779:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930779:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00100000:3.0:1550699279.930779:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901008:192.168.16.12@tcp:400 00000100:00000200:2.0:1550699279.930779:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:5.0:1550699279.930780:0:20268:0:(genops.c:1228:class_import_put()) import ffff8816a03ad800 refcount=4 obd=wombat-OST0016-osc-ffff881ff6e9b800 00000020:00000001:5.0:1550699279.930780:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:1.0:1550699279.930780:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.930780:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.930781:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000010:5.0:1550699279.930781:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92f1c0. 02000000:00000001:5.0:1550699279.930781:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:2.0:1550699279.930781:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:11.0:1550699279.930782:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.930782:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7d0c0 (tot 77064749). 02000000:00000001:5.0:1550699279.930782:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.930782:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b9e286980. 00000100:00000001:5.0:1550699279.930782:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:2.0:1550699279.930782:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697544f0. 00000400:00000200:2.0:1550699279.930782:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8b28 00000100:00000001:1.0:1550699279.930782:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930783:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:3.0:1550699279.930783:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:2.0:1550699279.930783:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8b28. 00000100:00000001:2.0:1550699279.930783:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.930783:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930783:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e554a8 00000400:00000010:1.0:1550699279.930783:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e554a8. 00000400:00000001:3.0:1550699279.930784:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.930784:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.930784:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930784:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930784:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:1.0:1550699279.930784:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25800 (tot 77064349). 00000100:00000200:0.0:1550699279.930784:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901680, offset 0 00000400:00000001:9.0:1550699279.930785:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.930785:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000200:8.0:1550699279.930785:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901152, offset 0 00000100:00000200:3.0:1550699279.930785:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930785:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.930785:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:0.0:1550699279.930785:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1fe00 (tot 77064749). 00000100:00000001:9.0:1550699279.930786:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:9.0:1550699279.930786:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.930786:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77065149). 02000000:00000001:2.0:1550699279.930786:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.930786:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930786:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:3.0:1550699279.930787:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.930787:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881be14923f8 time=50 v=1 (1 1 1 1) 00000800:00000010:1.0:1550699279.930787:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4880 (tot 77064917). 00000100:00001000:2.0:1550699279.930788:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881be14923c0 time=50 v=1 (1 1 1 1) 00000100:00000200:9.0:1550699279.930789:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930789:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.930789:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dca90. 00000100:00000001:2.0:1550699279.930789:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.930789:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.930790:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bda8 00000400:00000010:3.0:1550699279.930790:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bda8. 00010000:00000001:2.0:1550699279.930790:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:9.0:1550699279.930791:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.930791:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7490. 00000100:00000001:3.0:1550699279.930791:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930791:0:20277:0:(client.c:1337:after_reply()) Process entered 00010000:00000001:2.0:1550699279.930791:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930791:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:9.0:1550699279.930792:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55428 00000400:00000010:9.0:1550699279.930792:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55428. 02000000:00000001:3.0:1550699279.930792:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930792:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.930792:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930792:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.930792:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.930792:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930793:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930793:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.930793:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930794:0:20256:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:9.0:1550699279.930794:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930794:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.930794:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.930794:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.9@tcp 00000100:00001000:3.0:1550699279.930794:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8815a30ffbf8 time=50 v=1 (1 1 1 1) 00000100:00001000:3.0:1550699279.930794:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8815a30ffbc0 time=50 v=1 (1 1 1 1) 00000100:00000040:2.0:1550699279.930794:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:11.0:1550699279.930795:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930795:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930795:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.930795:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:9.0:1550699279.930796:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881f40c82bf8 time=50 v=1 (1 1 1 1) 00000400:00000200:4.0:1550699279.930796:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.9@tcp(192.168.8.9@tcp:192.168.8.9@tcp) : PUT 00000100:00000001:3.0:1550699279.930796:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.930796:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1550699279.930796:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930796:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.930797:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:9.0:1550699279.930797:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881f40c82bc0 time=50 v=1 (1 1 1 1) 00010000:00000001:3.0:1550699279.930797:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930797:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930797:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003f-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000040:2.0:1550699279.930797:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:11.0:1550699279.930798:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930798:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.930798:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930798:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.9@tcp 00000800:00000010:4.0:1550699279.930798:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88106364f580 (tot 77065149). 00000100:00000001:3.0:1550699279.930798:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.930798:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.930799:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.930799:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930799:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b829880] -> 12345-192.168.8.9@tcp (5) 00000100:00000040:3.0:1550699279.930799:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00100000:2.0:1550699279.930799:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422902048:192.168.24.14@tcp:400 00000100:00000001:11.0:1550699279.930800:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.930800:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:9.0:1550699279.930800:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930800:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0053-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000200:11.0:1550699279.930801:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98ba8 00000400:00000010:11.0:1550699279.930801:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98ba8. 00000100:00000001:9.0:1550699279.930801:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.930801:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.930801:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.9@tcp ip 192.168.8.9:988 00000100:00000001:3.0:1550699279.930801:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:9.0:1550699279.930802:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:4.0:1550699279.930802:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88106364f580 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:3.0:1550699279.930802:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:11.0:1550699279.930803:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7e00 (tot 77064749). 00000800:00000001:11.0:1550699279.930803:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:4.0:1550699279.930803:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930803:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930803:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1550699279.930803:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 00000800:00000001:11.0:1550699279.930804:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:8.0:1550699279.930804:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00000001:4.0:1550699279.930804:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930804:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1550699279.930804:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:11.0:1550699279.930805:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.930805:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.930805:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.930805:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930806:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:3.0:1550699279.930806:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901584:192.168.16.13@tcp:400 00000400:00000200:0.0:1550699279.930806:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 00000100:00000001:9.0:1550699279.930807:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.930807:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:0.0:1550699279.930807:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 00000100:00000001:9.0:1550699279.930808:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.930808:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930808:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.930808:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930808:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930808:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:0.0:1550699279.930808:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7d2c0 (tot 77064981). 00000100:00000040:9.0:1550699279.930809:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:8.0:1550699279.930809:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 00000100:00100000:4.0:1550699279.930809:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900080:192.168.24.9@tcp:400 00000100:00000040:3.0:1550699279.930809:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf70f3cc0 x1619133422900432/t0(0) o400->wombat-OST005a-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000200:0.0:1550699279.930809:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00000100:00000001:4.0:1550699279.930810:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.930810:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00100000:9.0:1550699279.930811:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901904:192.168.8.14@tcp:400 00000800:00000200:8.0:1550699279.930811:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000800:00000010:8.0:1550699279.930811:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097180 (tot 77065213). 02000000:00000001:4.0:1550699279.930811:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930811:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.930811:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930811:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000200:0.0:1550699279.930811:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000400:00000200:11.0:1550699279.930812:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.11@tcp : PUT 00000400:00000010:11.0:1550699279.930812:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7e00 (tot 77065613). 02000000:00000010:4.0:1550699279.930812:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d1c5b9e00. 02000000:00000001:4.0:1550699279.930812:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1550699279.930812:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7000. 02000000:00000001:3.0:1550699279.930812:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930812:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000200:0.0:1550699279.930812:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7d2c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000001:9.0:1550699279.930813:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.930813:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:9.0:1550699279.930813:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:8.0:1550699279.930813:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 00000400:00000010:4.0:1550699279.930813:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dceb0. 00000020:00000040:3.0:1550699279.930813:0:20277:0:(genops.c:1228:class_import_put()) import ffff8817d58bc800 refcount=4 obd=wombat-OST005a-osc-ffff881ff6e9b800 00000020:00000001:3.0:1550699279.930813:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:0.0:1550699279.930813:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930813:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:11.0:1550699279.930814:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.11@tcp of length 192 into portal 4 MB=0x5c097e0841470 00000100:00000200:9.0:1550699279.930814:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.930814:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 02000000:00000010:3.0:1550699279.930814:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810633363c0. 02000000:00000001:3.0:1550699279.930814:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1550699279.930814:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.930814:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:8.0:1550699279.930815:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097180 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:3.0:1550699279.930815:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930815:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf70f3cc0. 00000100:00000040:0.0:1550699279.930815:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930816:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930816:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.930816:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930816:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930816:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:9.0:1550699279.930817:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.930817:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930817:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1550699279.930817:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8809145a06c0 x1619133422900624/t0(0) o400->panda-OST0003-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.930817:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:9.0:1550699279.930818:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.930818:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.930818:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.930818:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.930818:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.930819:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b73d0. 00000100:00000001:3.0:1550699279.930819:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930819:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930819:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8400. 00000100:00100000:0.0:1550699279.930819:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901872:192.168.8.14@tcp:400 00000400:00000200:9.0:1550699279.930820:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55328 00000400:00000010:9.0:1550699279.930820:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55328. 00000100:00000001:8.0:1550699279.930820:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:3.0:1550699279.930820:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930820:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930820:0:20277:0:(genops.c:1228:class_import_put()) import ffff881aff8cb000 refcount=4 obd=panda-OST0003-osc-ffff881050221000 00000100:00000001:0.0:1550699279.930820:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1550699279.930820:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:9.0:1550699279.930821:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930821:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:9.0:1550699279.930821:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.930821:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930821:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:4.0:1550699279.930821:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e55b28. 00000020:00000001:3.0:1550699279.930821:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930821:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bca80. 02000000:00000001:0.0:1550699279.930821:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930822:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.930822:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930822:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.930822:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900080, portal 4 02000000:00000001:3.0:1550699279.930822:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930822:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:0.0:1550699279.930822:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:9.0:1550699279.930823:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.930823:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff88167f1f3bf8 time=50 v=1 (1 1 1 1) 00000100:00100000:8.0:1550699279.930823:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901344:192.168.0.13@tcp:400 00000100:00000001:4.0:1550699279.930823:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.930823:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202689004416 : -131871020547200 : ffff881062aa0380) 00000100:00000010:3.0:1550699279.930823:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8809145a06c0. 02000000:00000010:0.0:1550699279.930823:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198e00. 02000000:00000001:0.0:1550699279.930823:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:9.0:1550699279.930824:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff88167f1f3bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.930824:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.930824:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.930824:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930824:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930824:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1550699279.930824:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092d90. 00000100:00000001:9.0:1550699279.930825:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:9.0:1550699279.930825:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930825:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:8.0:1550699279.930825:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880fce27e600. 00000100:00000040:4.0:1550699279.930825:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930825:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.930825:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807685260c0 x1619133422900816/t0(0) o400->panda-OST000f-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:9.0:1550699279.930826:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.930826:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.930826:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930827:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930827:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005f-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:8.0:1550699279.930827:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e4f0. 00000100:00000001:4.0:1550699279.930827:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.930827:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.9@tcp 00000100:00000001:3.0:1550699279.930827:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:9.0:1550699279.930828:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.930828:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.930828:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd3a8. 02000000:00000001:3.0:1550699279.930828:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930828:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25600. 02000000:00000001:3.0:1550699279.930828:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:9.0:1550699279.930829:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:3.0:1550699279.930829:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930829:0:20277:0:(genops.c:1228:class_import_put()) import ffff881fbc350000 refcount=4 obd=panda-OST000f-osc-ffff881050221000 00000020:00000001:3.0:1550699279.930830:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930830:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d480. 02000000:00000001:3.0:1550699279.930830:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930831:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930831:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807685260c0. 00000100:00000001:9.0:1550699279.930832:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.930832:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:9.0:1550699279.930832:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930832:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930832:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930832:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.930833:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.930833:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fe953b980 x1619133422901008/t0(0) o400->panda-OST001b-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930835:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930835:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.930835:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c0e17a000. 00000100:00100000:9.0:1550699279.930836:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422902096:192.168.24.14@tcp:400 02000000:00000001:3.0:1550699279.930836:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930836:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930836:0:20277:0:(genops.c:1228:class_import_put()) import ffff881fc8449800 refcount=4 obd=panda-OST001b-osc-ffff881050221000 00000020:00000001:3.0:1550699279.930837:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930837:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881064c8aa80. 02000000:00000001:3.0:1550699279.930838:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.930838:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930838:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fe953b980. 00000100:00000001:3.0:1550699279.930839:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930839:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930840:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.930840:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cd27db6c0 x1619133422901584/t0(0) o400->panda-OST003f-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930843:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930843:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.930844:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:3.0:1550699279.930844:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410600. 02000000:00000001:3.0:1550699279.930844:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:5.0:1550699279.930845:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810489480c0 x1619133422899536/t0(0) o400->wombat-OST0022-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000020:00000001:3.0:1550699279.930845:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.930845:0:20277:0:(genops.c:1228:class_import_put()) import ffff8815a30ff800 refcount=4 obd=panda-OST003f-osc-ffff881050221000 00000020:00000001:3.0:1550699279.930846:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.930846:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df080. 02000000:00000001:3.0:1550699279.930846:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:1.1:1550699279.930846:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:5.0:1550699279.930847:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.930847:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:3.0:1550699279.930847:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930847:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cd27db6c0. 00000800:00000001:1.1:1550699279.930847:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 02000000:00000010:5.0:1550699279.930848:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b9338fc00. 02000000:00000001:5.0:1550699279.930848:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1550699279.930848:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.930848:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930848:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.930848:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000020:00000001:5.0:1550699279.930849:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.930849:0:20268:0:(genops.c:1228:class_import_put()) import ffff881e2b735000 refcount=4 obd=wombat-OST0022-osc-ffff881ff6e9b800 00000100:00000001:3.0:1550699279.930849:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000001:1.1:1550699279.930849:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:16.0:1550699279.930850:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:5.0:1550699279.930850:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930850:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097680. 00000100:00000001:3.0:1550699279.930850:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.930850:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930850:0:20253:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:5.0:1550699279.930851:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.930851:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.930851:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810489480c0. 00000100:00000001:3.0:1550699279.930851:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.930851:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.930852:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.930852:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.930852:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:16.0:1550699279.930853:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.1:1550699279.930853:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:5.0:1550699279.930853:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930853:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.930853:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.930853:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:7.1:1550699279.930854:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:5.0:1550699279.930854:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e68f7980 x1619133422899728/t0(0) o400->wombat-OST002e-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:16.0:1550699279.930855:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000400:00000010:16.0:1550699279.930855:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77066013). 00000800:00000001:7.1:1550699279.930855:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:1.0:1550699279.930855:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:7.1:1550699279.930856:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:5.0:1550699279.930856:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:1.0:1550699279.930856:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930856:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd528 00000400:00000200:16.0:1550699279.930857:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e08418f0 02000000:00000001:5.0:1550699279.930857:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930857:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88091d0e5000. 00000400:00000010:1.0:1550699279.930857:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd528. 00000800:00000001:7.0:1550699279.930858:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:5.0:1550699279.930858:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930858:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.930858:0:20268:0:(genops.c:1228:class_import_put()) import ffff881ff9dc1000 refcount=4 obd=wombat-OST002e-osc-ffff881ff6e9b800 00000100:00000001:3.0:1550699279.930858:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.930858:0:20279:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:2.0:1550699279.930858:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.930858:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1550699279.930858:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17ae00 (tot 77065613). 00000400:00000200:16.0:1550699279.930859:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828fed35 [1] + 192 00000020:00000001:5.0:1550699279.930859:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930859:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c283c0. 02000000:00000001:5.0:1550699279.930859:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:2.0:1550699279.930859:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.930859:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:16.0:1550699279.930860:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:7.0:1550699279.930860:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:7.0:1550699279.930860:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:5.0:1550699279.930860:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.930860:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8806e68f7980. 00000100:00000001:5.0:1550699279.930860:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000001:3.0:1550699279.930860:0:20279:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.930860:0:20279:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000200:2.0:1550699279.930860:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:1.0:1550699279.930860:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:7.0:1550699279.930861:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930861:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930861:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930861:0:20279:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.930861:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.930861:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bcb80 (tot 77065381). 00000800:00000001:16.0:1550699279.930862:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930862:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf724acc0 x1619133422900112/t0(0) o400->wombat-OST0046-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:3.0:1550699279.930862:0:20279:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.930862:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:7.0:1550699279.930863:0:20254:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.8@tcp : PUT 00000800:00000001:4.1:1550699279.930863:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000010:7.0:1550699279.930864:0:20254:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b06d0f800 (tot 77065781). 00000100:00000001:5.0:1550699279.930864:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.930864:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930864:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88091d0e5c00. 00000800:00000001:4.1:1550699279.930864:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.930864:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000200:3.0:1550699279.930864:0:20279:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.930864:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:5.0:1550699279.930865:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930865:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.930865:0:20268:0:(genops.c:1228:class_import_put()) import ffff881c99a4a800 refcount=4 obd=wombat-OST0046-osc-ffff881ff6e9b800 00000800:00000001:4.1:1550699279.930865:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:2.0:1550699279.930865:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754130. 00000400:00000200:2.0:1550699279.930865:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8ca8 00000400:00000200:7.0:1550699279.930866:0:20254:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.8@tcp of length 192 into portal 4 MB=0x5c097e08411f0 00000020:00000001:5.0:1550699279.930866:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930866:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d97aac0. 00000100:00000001:3.0:1550699279.930866:0:20279:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.930866:0:20279:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754bb0. 00000400:00000010:2.0:1550699279.930866:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8ca8. 00000100:00000001:2.0:1550699279.930866:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.930867:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.11@tcp of length 192/192 into md 0x6d51eea9 [1] + 192 02000000:00000001:5.0:1550699279.930867:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.930867:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.930867:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf724acc0. 00000400:00000200:3.0:1550699279.930867:0:20279:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dda28 00000400:00000010:3.0:1550699279.930867:0:20279:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dda28. 00000100:00000001:2.0:1550699279.930867:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.930867:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.930867:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:16.0:1550699279.930868:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.930868:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.930868:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.930868:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930868:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930868:0:20279:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930868:0:20279:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.930868:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.930868:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98928. 00000100:00000200:16.0:1550699279.930869:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:9.0:1550699279.930869:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:9.0:1550699279.930869:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:8.0:1550699279.930869:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd728. 00000100:00000040:5.0:1550699279.930869:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810489483c0 x1619133422899520/t0(0) o400->wombat-OST0021-osc-ffff881ff6e9b800@192.168.8.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.930869:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900080, offset 0 02000000:00000001:3.0:1550699279.930869:0:20279:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.930869:0:20279:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:2.0:1550699279.930869:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.930869:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881e436d73f8 time=50 v=1 (1 1 1 1) 00000100:00000001:9.0:1550699279.930870:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:4.0:1550699279.930870:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d1c5b9a00 (tot 77066181). 00000100:00000001:3.0:1550699279.930870:0:20279:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.930870:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881e436d73c0 time=50 v=1 (1 1 1 1) 00000800:00000001:11.0:1550699279.930871:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.930871:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.930871:0:20279:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930871:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:16.0:1550699279.930872:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:3.0:1550699279.930872:0:20279:0:(import.c:1683:at_measured()) add 5 to ffff8818be5553f8 time=50 v=5 (5 5 7 7) 00000100:00000001:2.0:1550699279.930872:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.930872:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:9.0:1550699279.930873:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930873:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00001000:3.0:1550699279.930873:0:20279:0:(import.c:1683:at_measured()) add 1 to ffff8818be5553c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.930873:0:20279:0:(client.c:1251:ptlrpc_check_status()) Process entered 00010000:00000001:2.0:1550699279.930873:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930873:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:16.0:1550699279.930874:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:5.0:1550699279.930874:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930874:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683600. 00000100:00000001:3.0:1550699279.930874:0:20279:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930874:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.930874:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.930874:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.930875:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77065781). 00000100:00000001:9.0:1550699279.930875:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:5.0:1550699279.930875:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930875:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.930875:0:20268:0:(genops.c:1228:class_import_put()) import ffff881e2b735800 refcount=4 obd=wombat-OST0021-osc-ffff881ff6e9b800 00010000:00000001:3.0:1550699279.930875:0:20279:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.930875:0:20279:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.930875:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:16.0:1550699279.930876:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.930876:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:9.0:1550699279.930876:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7610. 00000400:00000200:9.0:1550699279.930876:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bc28 00000400:00000010:9.0:1550699279.930876:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bc28. 00000020:00000001:5.0:1550699279.930876:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930876:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810692d4180. 00000100:00000001:3.0:1550699279.930876:0:20279:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.930876:0:20279:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0014-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.930876:0:20279:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:9.0:1550699279.930877:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930877:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.930877:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.930877:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1550699279.930877:0:20279:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930877:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.930877:0:20253:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:9.0:1550699279.930878:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:9.0:1550699279.930878:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:9.0:1550699279.930878:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:5.0:1550699279.930878:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810489483c0. 00000100:00000001:5.0:1550699279.930878:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000040:3.0:1550699279.930878:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.930878:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.930878:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.930878:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930879:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930879:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930879:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.930879:0:20279:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:2.0:1550699279.930879:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:9.0:1550699279.930880:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff8818414e6bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:9.0:1550699279.930880:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff8818414e6bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:5.0:1550699279.930880:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b9e286c80 x1619133422899328/t0(0) o400->wombat-OST0015-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.930880:0:20279:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.930880:0:20279:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930881:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:3.0:1550699279.930881:0:20279:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:2.0:1550699279.930881:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901280:192.168.8.12@tcp:400 00000100:00000001:9.0:1550699279.930882:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:9.0:1550699279.930882:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:9.0:1550699279.930882:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.930882:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.930882:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930882:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3200. 00000100:00000001:2.0:1550699279.930882:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930882:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.930883:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:9.0:1550699279.930883:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0047-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:5.0:1550699279.930883:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.930883:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.930883:0:20268:0:(genops.c:1228:class_import_put()) import ffff8816a03ad000 refcount=4 obd=wombat-OST0015-osc-ffff881ff6e9b800 00000100:00000040:2.0:1550699279.930883:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b0925c080 x1619133422901856/t0(0) o400->panda-OST0050-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.930883:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.930884:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000020:00000001:5.0:1550699279.930884:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.930884:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92fdc0. 00000100:00100000:3.0:1550699279.930884:0:20279:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_11:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20279:1619133422899312:192.168.24.7@tcp:400 00000100:00000040:1.0:1550699279.930884:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930885:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.930885:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.930885:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.930885:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b9e286c80. 00000100:00000001:3.0:1550699279.930885:0:20279:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930885:0:20279:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.930885:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.930885:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:9.0:1550699279.930886:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.930886:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.930886:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.930886:0:20279:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8810632cec80 x1619133422899312/t0(0) o400->wombat-OST0014-osc-ffff881ff6e9b800@192.168.24.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000010:2.0:1550699279.930886:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03be800. 02000000:00000001:2.0:1550699279.930886:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:1.0:1550699279.930886:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.930886:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:5.0:1550699279.930887:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930887:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:2.0:1550699279.930887:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930887:0:20270:0:(genops.c:1228:class_import_put()) import ffff881ff9b95000 refcount=4 obd=panda-OST0050-osc-ffff881050221000 00000020:00000001:2.0:1550699279.930887:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:1.0:1550699279.930887:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8ca8 00000400:00000010:1.0:1550699279.930887:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8ca8. 00000100:00000001:9.0:1550699279.930888:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:9.0:1550699279.930888:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:7.0:1550699279.930888:0:20254:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.8@tcp of length 192/192 into md 0x6d51f281 [1] + 192 00000100:00000001:5.0:1550699279.930888:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.930888:0:20279:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.930888:0:20279:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.930888:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b0930c0. 02000000:00000001:2.0:1550699279.930888:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:1.0:1550699279.930888:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b0d5c4600 (tot 77065381). 00000100:00000001:9.0:1550699279.930889:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.930889:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.930889:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 02000000:00000010:3.0:1550699279.930889:0:20279:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105529fa00. 02000000:00000001:3.0:1550699279.930889:0:20279:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.930889:0:20279:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:2.0:1550699279.930889:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.930889:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b0925c080. 00000800:00000001:1.0:1550699279.930889:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:9.0:1550699279.930890:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:8.0:1550699279.930890:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901344, portal 4 00000800:00000001:7.0:1550699279.930890:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.930890:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000040:3.0:1550699279.930890:0:20279:0:(genops.c:1228:class_import_put()) import ffff8818be555000 refcount=4 obd=wombat-OST0014-osc-ffff881ff6e9b800 00000020:00000001:3.0:1550699279.930890:0:20279:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:2.0:1550699279.930890:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.930890:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1550699279.930890:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.930890:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:0.0:1550699279.930890:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901872, portal 4 00000100:00000001:8.0:1550699279.930891:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.930891:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612167449048704 : -131906260502912 : ffff88082e32f680) 00000800:00000001:7.0:1550699279.930891:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.930891:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.930891:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.9@tcp 02000000:00000010:3.0:1550699279.930891:0:20279:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d92fec0. 02000000:00000001:3.0:1550699279.930891:0:20279:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:2.0:1550699279.930891:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000010:1.0:1550699279.930891:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810649ba8c0 (tot 77065149). 00000100:00000001:0.0:1550699279.930891:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.930891:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612181147020480 : -131892562531136 : ffff880b5ea96cc0) 00000100:00000001:11.0:1550699279.930892:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:9.0:1550699279.930892:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901712:192.168.24.13@tcp:400 02000000:00000001:3.0:1550699279.930892:0:20279:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.930892:0:20279:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8810632cec80. 00000100:00000040:2.0:1550699279.930892:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f8c9159c0 x1619133422902048/t0(0) o400->panda-OST005c-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:0.0:1550699279.930892:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:11.0:1550699279.930893:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.930893:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.930893:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.930893:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.930893:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930893:0:20279:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930894:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:5.0:1550699279.930894:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.930894:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.930894:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.9@tcp(192.168.24.9@tcp:192.168.24.9@tcp) : PUT 00000100:00000001:3.0:1550699279.930894:0:20279:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.930894:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930894:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1550699279.930894:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:11.0:1550699279.930895:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.930895:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b5ea966c0 x1619133422901904/t0(0) o400->panda-OST0053-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00100000:5.0:1550699279.930895:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901824:192.168.8.14@tcp:400 00000100:00000001:3.0:1550699279.930895:0:20279:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.930895:0:20279:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930895:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.930895:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b4445b200. 02000000:00000001:2.0:1550699279.930895:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:0.0:1550699279.930895:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000400:00000010:0.0:1550699279.930895:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee988a8. 00000100:00000001:9.0:1550699279.930896:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.930896:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000200:4.0:1550699279.930896:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.9@tcp 00000800:00000010:4.0:1550699279.930896:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104645d080 (tot 77065381). 00000100:00000001:3.0:1550699279.930896:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1550699279.930896:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930896:0:20270:0:(genops.c:1228:class_import_put()) import ffff881be1492000 refcount=4 obd=panda-OST005c-osc-ffff881050221000 02000000:00000001:9.0:1550699279.930897:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.930897:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25200. 02000000:00000001:5.0:1550699279.930897:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:5.0:1550699279.930897:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930897:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930897:0:20279:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1550699279.930897:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.930897:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a880. 00000100:00000001:11.0:1550699279.930898:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.930898:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7e00 (tot 77064981). 02000000:00000001:9.0:1550699279.930898:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.930898:0:20273:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:5.0:1550699279.930898:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:5.0:1550699279.930898:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810453c3200. 00000800:00000200:4.0:1550699279.930898:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed3c0] -> 12345-192.168.24.9@tcp (5) 00000100:00000001:3.0:1550699279.930898:0:20279:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.930898:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.930898:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.930898:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f8c9159c0. 00000100:00000001:1.0:1550699279.930898:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000020:00000040:9.0:1550699279.930899:0:20273:0:(genops.c:1228:class_import_put()) import ffff881f40c82800 refcount=4 obd=panda-OST0053-osc-ffff881050221000 00000020:00000001:9.0:1550699279.930899:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:5.0:1550699279.930899:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:5.0:1550699279.930899:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f697547f0. 00000800:00000200:4.0:1550699279.930899:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.9@tcp ip 192.168.24.9:988 00000100:00000001:2.0:1550699279.930899:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.930899:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.930899:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:9.0:1550699279.930900:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b0937c0. 02000000:00000001:9.0:1550699279.930900:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930900:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000001:8.1:1550699279.930900:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:8.1:1550699279.930900:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000200:4.0:1550699279.930900:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104645d080 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:2.0:1550699279.930900:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.930900:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807f973b3c0 x1619133422901280/t0(0) o400->panda-OST002c-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000010:9.0:1550699279.930901:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b5ea966c0. 00000100:00000001:9.0:1550699279.930901:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:8.1:1550699279.930901:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:8.1:1550699279.930901:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1550699279.930901:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:9.0:1550699279.930902:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930902:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.930902:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930902:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.930902:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1550699279.930902:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.930902:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.930902:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:1.0:1550699279.930902:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.930903:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f8c9150c0 x1619133422902096/t0(0) o400->panda-OST005f-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.930903:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1550699279.930903:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000010:2.0:1550699279.930903:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880993b81e00. 02000000:00000001:2.0:1550699279.930903:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:1.0:1550699279.930903:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.930904:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:4.0:1550699279.930904:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.930904:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000020:00000001:2.0:1550699279.930904:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.930904:0:20270:0:(genops.c:1228:class_import_put()) import ffff881e436d7000 refcount=4 obd=panda-OST002c-osc-ffff881050221000 00000020:00000001:2.0:1550699279.930904:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:1.0:1550699279.930904:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.930904:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82d28 00000100:00000001:9.0:1550699279.930905:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930905:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:8.0:1550699279.930905:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000100:00000001:7.0:1550699279.930905:0:20254:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:4.0:1550699279.930905:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930905:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000010:2.0:1550699279.930905:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037ab80. 02000000:00000001:2.0:1550699279.930905:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.930905:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:1.0:1550699279.930905:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82d28. 02000000:00000010:9.0:1550699279.930906:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f7a1f800. 00000400:00000010:8.0:1550699279.930906:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddaa8. 00000100:00000200:7.0:1550699279.930906:0:20254:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930906:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930906:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000010:2.0:1550699279.930906:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807f973b3c0. 00000100:00000001:2.0:1550699279.930906:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:1.0:1550699279.930906:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88091d0e5a00 (tot 77064581). 00000800:00000001:1.0:1550699279.930906:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:9.0:1550699279.930907:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.930907:0:20273:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:3.0:1550699279.930907:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930907:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.930907:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.930907:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000200:19.0:1550699279.930908:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.930908:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000020:00000040:9.0:1550699279.930908:0:20273:0:(genops.c:1228:class_import_put()) import ffff88167f1f3800 refcount=4 obd=panda-OST005f-osc-ffff881050221000 00000100:00000001:4.0:1550699279.930908:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.930908:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.930908:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422900304:192.168.8.10@tcp:400 00000100:00000001:2.0:1550699279.930908:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.930908:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.930908:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000020:00000001:9.0:1550699279.930909:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930909:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103ee7dcc0. 00000100:00000040:7.0:1550699279.930909:0:20254:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.930909:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.930909:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.930909:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.930909:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000010:1.0:1550699279.930909:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e18c0 (tot 77064349). 00000800:00000010:19.0:1550699279.930910:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104645d080 (tot 77064117). 02000000:00000001:9.0:1550699279.930910:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:9.0:1550699279.930910:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00100000:4.0:1550699279.930910:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900272:192.168.8.10@tcp:400 02000000:00000001:3.0:1550699279.930910:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.930910:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000010:9.0:1550699279.930911:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f8c9150c0. 00000100:00000001:9.0:1550699279.930911:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:7.0:1550699279.930911:0:20254:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.930911:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.930911:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:3.0:1550699279.930911:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88105529fa00. 02000000:00000001:3.0:1550699279.930911:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930912:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930912:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:7.0:1550699279.930912:0:20254:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b06d0f800 (tot 77063717). 02000000:00000001:4.0:1550699279.930912:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.930912:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.930912:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.930912:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1550699279.930912:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901872, offset 0 00000100:00000040:9.0:1550699279.930913:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e23fcc0 x1619133422901712/t0(0) o400->panda-OST0047-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:7.0:1550699279.930913:0:20254:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000010:4.0:1550699279.930913:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d1c5b9800. 00000400:00000010:3.0:1550699279.930913:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754bb0. 00000400:00000010:0.0:1550699279.930913:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880aac4ef200 (tot 77064117). 00000800:00000001:7.0:1550699279.930914:0:20254:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.930914:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.930914:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dda28. 00000100:00000001:9.0:1550699279.930915:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:9.0:1550699279.930915:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:9.0:1550699279.930915:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881043321e00. 00000400:00000010:4.0:1550699279.930915:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754b50. 00000400:00000010:4.0:1550699279.930915:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195228. 00000100:00000200:3.0:1550699279.930915:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900304, portal 4 00000100:00000001:3.0:1550699279.930915:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000001:9.0:1550699279.930916:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:9.0:1550699279.930916:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:9.0:1550699279.930916:0:20273:0:(genops.c:1228:class_import_put()) import ffff8818414e6800 refcount=4 obd=panda-OST0047-osc-ffff881050221000 00000100:00000200:4.0:1550699279.930916:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900272, portal 4 00000100:00000001:3.0:1550699279.930916:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612184053278400 : -131889656273216 : ffff880c0be366c0) 00000020:00000001:9.0:1550699279.930917:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:9.0:1550699279.930917:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df280. 02000000:00000001:9.0:1550699279.930917:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:4.0:1550699279.930917:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.930917:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612184053279936 : -131889656271680 : ffff880c0be36cc0) 00000100:00000040:3.0:1550699279.930917:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:9.0:1550699279.930918:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:9.0:1550699279.930918:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e23fcc0. 00000100:00000001:9.0:1550699279.930918:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:9.0:1550699279.930919:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.930919:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.930919:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.930919:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:9.0:1550699279.930920:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:9.0:1550699279.930920:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.930920:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.930920:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000400:00000010:3.0:1550699279.930920:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bda8. 00000100:00000001:9.0:1550699279.930921:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.930921:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.930921:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.10@tcp 00000400:00000010:4.0:1550699279.930922:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4928. 00000800:00000200:11.0:1550699279.931272:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000010:5.0:1550699279.931272:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd80a8. 00000800:00000001:11.0:1550699279.931273:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.931273:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7d2c0 (tot 77063885). 00000800:00000001:8.1:1550699279.931274:0:20275:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.931274:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.931274:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:8.1:1550699279.931275:0:20275:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:8.1:1550699279.931275:0:20275:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.931275:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.931275:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:8.1:1550699279.931276:0:20275:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:8.0:1550699279.931277:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901344, offset 0 00000100:00000001:1.0:1550699279.931277:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:8.0:1550699279.931278:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e800 (tot 77064285). 00000100:00000200:1.0:1550699279.931278:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.931280:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.931281:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.931283:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.931283:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.931284:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195c28 00000400:00000010:1.0:1550699279.931284:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195c28. 00000100:00000001:19.0:1550699279.931285:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:1.0:1550699279.931285:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88104cdcbe00 (tot 77063885). 00000800:00000001:1.0:1550699279.931286:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:19.0:1550699279.931287:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.931289:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:19.0:1550699279.931290:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.931292:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.931292:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:1.0:1550699279.931292:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:19.0:1550699279.931293:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd3a8 00000400:00000010:19.0:1550699279.931293:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd3a8. 00000800:00000001:1.0:1550699279.931293:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.931293:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810670aa3c0 (tot 77063653). 00000400:00000010:19.0:1550699279.931295:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d1c5b9a00 (tot 77063253). 00000400:00000200:0.0:1550699279.931295:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000800:00000001:19.0:1550699279.931296:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:19.0:1550699279.931296:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.931296:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900272, offset 0 00000100:00000200:3.0:1550699279.931296:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900304, offset 0 00000800:00000001:19.0:1550699279.931297:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.931297:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:5.0:1550699279.931297:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901824, portal 4 00000800:00000001:19.0:1550699279.931298:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931298:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:11.0:1550699279.931298:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931298:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.931298:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612179712329344 : -131893997222272 : ffff880b0925c680) 00000400:00000010:4.0:1550699279.931298:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d1c5b9c00 (tot 77064053). 00000400:00000010:3.0:1550699279.931298:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410600 (tot 77063653). 00000400:00000200:0.0:1550699279.931298:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00000100:00000040:5.0:1550699279.931299:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.931300:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:0.0:1550699279.931300:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000400:00000200:19.0:1550699279.931301:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000400:00000010:19.0:1550699279.931301:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77064685). 00000100:00000040:11.0:1550699279.931301:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931301:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000010:0.0:1550699279.931301:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7dac0 (tot 77064285). 00000100:00000040:5.0:1550699279.931302:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000800:00000200:0.0:1550699279.931302:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 00000400:00000200:19.0:1550699279.931303:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e08416e0 00000400:00000010:5.0:1550699279.931303:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd7a8. 00000100:00000001:11.0:1550699279.931304:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.931304:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000200:0.0:1550699279.931304:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000400:00000200:19.0:1550699279.931305:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fed2d [1] + 192 00000400:00000200:11.0:1550699279.931305:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee989a8 00000400:00000010:11.0:1550699279.931305:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee989a8. 00000800:00000200:0.0:1550699279.931305:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7dac0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:19.0:1550699279.931306:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:11.0:1550699279.931306:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1fe00 (tot 77064285). 00000800:00000001:11.0:1550699279.931307:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:8.0:1550699279.931307:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000100:00000001:1.0:1550699279.931307:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.931307:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931307:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:19.0:1550699279.931308:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.931308:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.931308:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.931308:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931308:0:20271:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:19.0:1550699279.931309:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.931309:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931309:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:1.0:1550699279.931309:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.931310:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:8.0:1550699279.931310:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000040:0.0:1550699279.931310:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.931311:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:19.0:1550699279.931312:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.931312:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000100:00000040:1.0:1550699279.931312:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931312:0:20271:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.931312:0:20271:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.931313:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000800:00000010:8.0:1550699279.931313:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880da2c287c0 (tot 77064517). 02000000:00000001:0.0:1550699279.931313:0:20271:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1550699279.931313:0:20271:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.931314:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f7a1fe00 (tot 77064917). 00000800:00000200:8.0:1550699279.931314:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 00000100:00000001:1.0:1550699279.931314:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.931315:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.931315:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77064517). 00000400:00000200:11.0:1550699279.931315:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417e0 00000800:00000200:8.0:1550699279.931315:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000100:00000001:1.0:1550699279.931315:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.931315:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddba8 00000100:00100000:0.0:1550699279.931315:0:20271:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422902064:192.168.24.14@tcp:400 00000100:00000001:0.0:1550699279.931315:0:20271:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000800:00000001:19.0:1550699279.931316:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:8.0:1550699279.931316:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880da2c287c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:1.0:1550699279.931316:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddba8. 00000400:00000010:1.0:1550699279.931316:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881043321600 (tot 77064117). 02000000:00000001:0.0:1550699279.931316:0:20271:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1550699279.931316:0:20271:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.931317:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:9.0:1550699279.931317:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:8.0:1550699279.931317:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.931317:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 00000800:00000001:1.0:1550699279.931317:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:0.0:1550699279.931317:0:20271:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:9.0:1550699279.931318:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:9.0:1550699279.931318:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7dac0 (tot 77063885). 00000100:00000001:8.0:1550699279.931318:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.931318:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.931318:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.10@tcp 02000000:00000010:0.0:1550699279.931318:0:20271:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b4445ba00. 02000000:00000001:0.0:1550699279.931318:0:20271:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931319:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:0.0:1550699279.931319:0:20271:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880a64092d30. 00000100:00000001:9.0:1550699279.931320:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000040:8.0:1550699279.931320:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:5.0:1550699279.931320:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901824, offset 0 00000400:00000200:4.0:1550699279.931320:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 00000400:00000010:0.0:1550699279.931320:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98828. 00000100:00000200:9.0:1550699279.931321:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:5.0:1550699279.931321:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dd7683600 (tot 77064285). 00000800:00000200:4.0:1550699279.931321:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 00000100:00000200:0.0:1550699279.931321:0:20271:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902064, portal 4 00000100:00000001:0.0:1550699279.931321:0:20271:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.931322:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000010:4.0:1550699279.931322:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881063de85c0 (tot 77064517). 00000100:00000001:0.0:1550699279.931322:0:20271:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612199097063104 : -131874612488512 : ffff880f8c9156c0) 00000100:00000001:9.0:1550699279.931323:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.931323:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931323:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000200:4.0:1550699279.931323:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 00000400:00000200:3.0:1550699279.931323:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.10@tcp(192.168.8.10@tcp:192.168.8.10@tcp) : PUT 00000100:00000040:0.0:1550699279.931323:0:20271:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:9.0:1550699279.931324:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.931324:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.931324:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.10@tcp 00000100:00100000:8.0:1550699279.931325:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901536:192.168.16.13@tcp:400 00000800:00000200:4.0:1550699279.931325:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 00000800:00000200:4.0:1550699279.931325:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881063de85c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:3.0:1550699279.931325:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92fec0 (tot 77064749). 00000100:00000001:0.0:1550699279.931325:0:20271:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:0.0:1550699279.931325:0:20271:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000100:00000001:8.0:1550699279.931326:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:8.0:1550699279.931326:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:3.0:1550699279.931326:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed6c0] -> 12345-192.168.8.10@tcp (5) 00000400:00000010:0.0:1550699279.931326:0:20271:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee987a8. 00000100:00000001:9.0:1550699279.931327:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.931327:0:20258:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:8.0:1550699279.931327:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931327:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:9.0:1550699279.931328:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee988a8 00000400:00000010:9.0:1550699279.931328:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee988a8. 02000000:00000010:8.0:1550699279.931328:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b721aa200. 02000000:00000001:8.0:1550699279.931328:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931328:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931328:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.931328:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.10@tcp ip 192.168.8.10:988 00000400:00000010:8.0:1550699279.931329:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e3d0. 00000100:00000001:4.0:1550699279.931329:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931329:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:3.0:1550699279.931329:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92fec0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:11.0:1550699279.931330:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51f001 [1] + 192 00000400:00000010:9.0:1550699279.931330:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880aac4ef200 (tot 77064349). 00000800:00000001:9.0:1550699279.931330:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:8.0:1550699279.931330:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195428. 00000100:00000040:4.0:1550699279.931330:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.931330:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931330:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:11.0:1550699279.931331:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.931331:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901536, portal 4 00000100:00000001:3.0:1550699279.931331:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.931332:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.931332:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931332:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.931332:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612183905435776 : -131889804115840 : ffff880c03138080) 00000400:00000200:5.0:1550699279.931332:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000100:00000001:4.0:1550699279.931332:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.931332:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:0.0:1550699279.931332:0:20271:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902064, offset 0 00000800:00000001:19.0:1550699279.931333:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:11.0:1550699279.931333:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.931333:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.931333:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:0.0:1550699279.931333:0:20271:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d63c3e400 (tot 77064749). 00000800:00000010:19.0:1550699279.931334:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881063de85c0 (tot 77064517). 00000100:00000200:11.0:1550699279.931334:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.931334:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.931334:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.931334:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:5.0:1550699279.931335:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00000100:00100000:4.0:1550699279.931335:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900464:192.168.24.11@tcp:400 00000100:00000001:3.0:1550699279.931335:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.931335:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931336:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:5.0:1550699279.931336:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000100:00000001:4.0:1550699279.931336:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.931336:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.931336:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:11.0:1550699279.931337:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.931337:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000400:00000010:8.0:1550699279.931337:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c195728. 00000800:00000010:5.0:1550699279.931337:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92fdc0 (tot 77064749). 02000000:00000001:4.0:1550699279.931337:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.931337:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.931337:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422900496:192.168.24.11@tcp:400 00000800:00000200:5.0:1550699279.931338:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 02000000:00000001:4.0:1550699279.931338:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.931338:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d1c5b9600. 02000000:00000001:4.0:1550699279.931339:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.931340:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.931340:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f7a1fe00 (tot 77064349). 00000800:00000200:5.0:1550699279.931340:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000400:00000010:4.0:1550699279.931340:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754550. 00000100:00000001:3.0:1550699279.931340:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.931340:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1550699279.931340:0:20271:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 00000100:00000001:19.0:1550699279.931341:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:5.0:1550699279.931341:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92fdc0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:3.0:1550699279.931341:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931341:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:19.0:1550699279.931342:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.931342:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880c0e17a000. 02000000:00000001:3.0:1550699279.931342:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931343:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931343:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:3.0:1550699279.931343:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dca90. 00000800:00000200:11.0:1550699279.931344:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:5.0:1550699279.931344:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931344:0:20268:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1550699279.931344:0:20271:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 00000100:00000001:19.0:1550699279.931345:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.931345:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.931345:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097180 (tot 77064117). 00000800:00000200:9.0:1550699279.931345:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:5.0:1550699279.931345:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:0.0:1550699279.931345:0:20271:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 00000100:00000040:19.0:1550699279.931346:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931346:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:9.0:1550699279.931346:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92fdc0 (tot 77064117). 00000800:00000010:0.0:1550699279.931346:0:20271:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7dbc0 (tot 77064349). 00000800:00000200:0.0:1550699279.931347:0:20271:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000100:00000001:19.0:1550699279.931348:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.931348:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:5.0:1550699279.931348:0:20268:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:5.0:1550699279.931348:0:20268:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:19.0:1550699279.931349:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4928 00000400:00000010:19.0:1550699279.931349:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4928. 02000000:00000001:5.0:1550699279.931349:0:20268:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:5.0:1550699279.931349:0:20268:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1550699279.931349:0:20271:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 00000800:00000200:0.0:1550699279.931349:0:20271:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7dbc0 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:5.0:1550699279.931350:0:20268:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422902016:192.168.24.14@tcp:400 00000400:00000010:19.0:1550699279.931351:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d1c5b9c00 (tot 77063717). 00000800:00000001:19.0:1550699279.931351:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:11.0:1550699279.931351:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:8.0:1550699279.931351:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901536, offset 0 00000400:00000010:8.0:1550699279.931351:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b721aae00 (tot 77064117). 00000100:00000001:5.0:1550699279.931351:0:20268:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:5.0:1550699279.931351:0:20268:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:4.0:1550699279.931351:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296ca8. 00000400:00000010:3.0:1550699279.931351:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd8a8. 00000100:00000200:11.0:1550699279.931352:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.931352:0:20268:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.931352:0:20268:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.931352:0:20271:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.931353:0:20268:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff88091d0e5c00. 02000000:00000001:5.0:1550699279.931353:0:20268:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931353:0:20271:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931353:0:20271:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:19.0:1550699279.931354:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:11.0:1550699279.931354:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:5.0:1550699279.931354:0:20268:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc730. 00000400:00000010:5.0:1550699279.931354:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde820a8. 00000800:00000001:19.0:1550699279.931355:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:19.0:1550699279.931355:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92fec0 (tot 77063885). 00000100:00000040:11.0:1550699279.931355:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:5.0:1550699279.931355:0:20268:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902016, portal 4 00000800:00000200:21.0:1550699279.931356:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:5.0:1550699279.931356:0:20268:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:5.0:1550699279.931356:0:20268:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193383166080 : -131880326385536 : ffff880e37fe3080) 00000800:00000001:21.0:1550699279.931357:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:21.0:1550699279.931357:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7dbc0 (tot 77063653). 00000100:00000001:11.0:1550699279.931357:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.931357:0:20268:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.931358:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.931358:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1955a8 00000400:00000010:11.0:1550699279.931359:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1955a8. 00000100:00000001:9.0:1550699279.931359:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:5.0:1550699279.931359:0:20268:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000010:11.0:1550699279.931360:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77063253). 00000800:00000001:11.0:1550699279.931360:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:9.0:1550699279.931360:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.931360:0:20268:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000400:00000010:5.0:1550699279.931360:0:20268:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82628. 00000800:00000001:11.0:1550699279.931361:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931361:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931362:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931362:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.931362:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:9.0:1550699279.931363:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.931364:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000400:00000010:11.0:1550699279.931365:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77063653). 00000100:00000001:9.0:1550699279.931365:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.931366:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e08419c0 00000100:00000001:9.0:1550699279.931366:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:9.0:1550699279.931366:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd7a8 00000400:00000010:9.0:1550699279.931367:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd7a8. 00000400:00000010:9.0:1550699279.931368:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dd7683600 (tot 77063253). 00000800:00000001:9.0:1550699279.931368:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:4.0:1550699279.931368:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900464, portal 4 00000100:00000001:4.0:1550699279.931368:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:3.0:1550699279.931368:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900496, portal 4 00000400:00000200:8.0:1550699279.931369:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 00000100:00000001:4.0:1550699279.931369:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187998795456 : -131885710756160 : ffff880cf70f36c0) 00000100:00000001:3.0:1550699279.931369:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.931369:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187998793920 : -131885710757696 : ffff880cf70f30c0) 00000400:00000001:0.0:1550699279.931369:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:4.0:1550699279.931370:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.931370:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:0.0:1550699279.931370:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.931370:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.931371:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.931372:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 00000100:00000001:4.0:1550699279.931372:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:3.0:1550699279.931372:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000200:8.0:1550699279.931373:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000040:4.0:1550699279.931373:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000800:00000010:8.0:1550699279.931374:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bc780 (tot 77063485). 00000400:00000010:4.0:1550699279.931374:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1958a8. 00000100:00000040:3.0:1550699279.931374:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.11@tcp 00000400:00000010:3.0:1550699279.931374:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e556a8. 00000100:00000200:0.0:1550699279.931374:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:8.0:1550699279.931375:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 00000800:00000200:8.0:1550699279.931376:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 00000100:00000001:0.0:1550699279.931376:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:8.0:1550699279.931377:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bc780 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:0.0:1550699279.931377:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7eb0. 00000400:00000200:0.0:1550699279.931378:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4328 00000400:00000010:0.0:1550699279.931378:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4328. 00000100:00000001:19.0:1550699279.931379:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.931379:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931379:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931379:0:20271:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:19.0:1550699279.931380:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.931380:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.931380:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931380:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931380:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.931381:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.931381:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931381:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.931382:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.931382:0:20271:0:(import.c:1683:at_measured()) add 4 to ffff881b82cad3f8 time=50 v=4 (4 4 32 32) 00000100:00000001:19.0:1550699279.931383:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:0.0:1550699279.931383:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881b82cad3c0 time=50 v=1 (1 1 1 1) 00000800:00000200:22.0:1550699279.931384:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:19.0:1550699279.931384:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.931384:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1550699279.931384:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931384:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.931385:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:22.0:1550699279.931385:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bc780 (tot 77063253). 00000100:00000001:8.0:1550699279.931385:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931385:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00010000:00000001:0.0:1550699279.931385:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:19.0:1550699279.931386:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.931386:0:20262:0:(events.c:81:request_out_callback()) Process leaving 02000000:00000001:8.0:1550699279.931386:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931386:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931386:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931386:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0054-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000200:19.0:1550699279.931387:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bda8 00000100:00100000:8.0:1550699279.931387:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901728:192.168.0.14@tcp:400 00000100:00000001:8.0:1550699279.931387:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1550699279.931387:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931387:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931388:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:19.0:1550699279.931388:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bda8. 02000000:00000001:8.0:1550699279.931388:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.931388:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931388:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:19.0:1550699279.931389:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410600 (tot 77062853). 00000800:00000001:19.0:1550699279.931389:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:8.0:1550699279.931389:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:21.0:1550699279.931390:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.931390:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b721aac00. 02000000:00000001:8.0:1550699279.931390:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.931391:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e310. 00000100:00000001:0.0:1550699279.931391:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931391:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:21.0:1550699279.931392:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:8.0:1550699279.931392:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8aa8. 00000100:00000001:0.0:1550699279.931392:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:21.0:1550699279.931393:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.931393:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901728, portal 4 00000100:00000040:0.0:1550699279.931393:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.931394:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.931394:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612197781273024 : -131875928278592 : ffff880f3e23f9c0) 00000100:00000001:21.0:1550699279.931395:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931396:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:21.0:1550699279.931396:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee987a8 00000100:00000040:8.0:1550699279.931396:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:0.0:1550699279.931396:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422900336:192.168.16.11@tcp:400 00000400:00000010:21.0:1550699279.931397:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee987a8. 00000100:00000001:8.0:1550699279.931397:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000001:0.0:1550699279.931397:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:21.0:1550699279.931398:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d63c3e400 (tot 77062453). 00000100:00000040:8.0:1550699279.931398:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000400:00000001:0.0:1550699279.931398:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.931398:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:21.0:1550699279.931399:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:8.0:1550699279.931399:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296d28. 00000100:00000200:0.0:1550699279.931399:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.931402:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931404:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.931405:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7910. 00000400:00000200:0.0:1550699279.931405:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1954a8 00000400:00000010:0.0:1550699279.931406:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1954a8. 00000100:00000001:0.0:1550699279.931406:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931407:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931407:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931407:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.931408:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931408:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1550699279.931409:0:20271:0:(import.c:1683:at_measured()) add 120 to ffff881f40cfa3f8 time=50 v=120 (120 120 3 3) 00000100:00001000:0.0:1550699279.931410:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881f40cfa3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.931411:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931411:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931411:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931412:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931412:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931413:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0030-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931413:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931413:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931414:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.931416:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931417:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931417:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.931418:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:0.0:1550699279.931420:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422899760:192.168.0.9@tcp:400 00000100:00000001:0.0:1550699279.931421:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931421:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.931423:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c0be360c0 x1619133422900336/t0(0) o400->wombat-OST0054-osc-ffff881ff6e9b800@192.168.16.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699290 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.931425:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931425:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.931426:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104418da00. 02000000:00000001:0.0:1550699279.931426:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931427:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931427:0:20271:0:(genops.c:1228:class_import_put()) import ffff881b82cad000 refcount=4 obd=wombat-OST0054-osc-ffff881ff6e9b800 00000020:00000001:0.0:1550699279.931428:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931428:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810671c6ec0. 02000000:00000001:0.0:1550699279.931429:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931429:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931429:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c0be360c0. 00000100:00000001:0.0:1550699279.931430:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931430:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931431:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.931432:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8806e68f7380 x1619133422899760/t0(0) o400->wombat-OST0030-osc-ffff881ff6e9b800@192.168.0.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699435 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.931433:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931434:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.931434:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198400. 02000000:00000001:0.0:1550699279.931435:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931435:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931435:0:20271:0:(genops.c:1228:class_import_put()) import ffff881f40cfa000 refcount=4 obd=wombat-OST0030-osc-ffff881ff6e9b800 00000020:00000001:0.0:1550699279.931436:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931437:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c286c0. 02000000:00000001:0.0:1550699279.931437:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931438:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931438:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8806e68f7380. 00000100:00000001:0.0:1550699279.931439:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931439:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931440:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931440:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1550699279.931441:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1550699279.931442:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.931442:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:2.1:1550699279.931583:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:2.1:1550699279.931584:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:2.1:1550699279.931586:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:2.1:1550699279.931587:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:19.0:1550699279.931588:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931589:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.931590:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931590:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:19.0:1550699279.931592:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.9@tcp : PUT 00000400:00000010:19.0:1550699279.931593:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77062853). 00000400:00000200:19.0:1550699279.931594:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.9@tcp of length 192 into portal 4 MB=0x5c097e0841370 00000800:00000001:4.1:1550699279.931594:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.931594:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:4.1:1550699279.931595:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.931595:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:19.0:1550699279.931596:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.9@tcp of length 192/192 into md 0x828fed3d [1] + 192 00000800:00000001:19.0:1550699279.931598:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931599:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.931600:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:19.0:1550699279.931600:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.931603:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:19.0:1550699279.931605:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.931606:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77062453). 00000800:00000001:19.0:1550699279.931606:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931607:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.1:1550699279.931619:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.931620:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000200:1.0:1550699279.931620:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:5.1:1550699279.931621:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:5.1:1550699279.931621:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.0:1550699279.931621:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.931621:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e19c0 (tot 77062221). 00000800:00000001:11.1:1550699279.931622:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.931622:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:9.0:1550699279.931623:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:5.1:1550699279.931623:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:9.0:1550699279.931624:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:5.1:1550699279.931624:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:19.0:1550699279.931625:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.931625:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.931625:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.931626:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:19.0:1550699279.931627:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931627:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.931627:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 00000400:00000010:9.0:1550699279.931628:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880dd7683600 (tot 77062621). 00000400:00000200:19.0:1550699279.931629:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00000400:00000010:19.0:1550699279.931630:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77063021). 00000400:00000200:9.0:1550699279.931630:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a70 00000100:00000200:5.0:1550699279.931631:0:20268:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902016, offset 0 00000400:00000200:19.0:1550699279.931632:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841430 00000400:00000200:11.0:1550699279.931632:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f131 [1] + 192 00000400:00000010:5.0:1550699279.931632:0:20268:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88091d0e5000 (tot 77063421). 00000400:00000200:19.0:1550699279.931634:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828fed4d [1] + 192 00000800:00000001:11.0:1550699279.931634:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.931634:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900464, offset 0 00000100:00000200:3.0:1550699279.931634:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900496, offset 0 00000100:00000001:22.0:1550699279.931635:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:19.0:1550699279.931635:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931635:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.931635:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880ecb661e00 (tot 77063821). 00000400:00000010:3.0:1550699279.931635:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25600 (tot 77064221). 00000100:00000200:22.0:1550699279.931636:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.931636:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.931637:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:19.0:1550699279.931637:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.931639:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:22.0:1550699279.931639:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:19.0:1550699279.931640:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.931641:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.931642:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.931642:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195728 00000100:00000001:19.0:1550699279.931642:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:19.0:1550699279.931642:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77063821). 00000400:00000010:22.0:1550699279.931643:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195728. 00000800:00000001:19.0:1550699279.931643:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931643:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:22.0:1550699279.931644:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b721aae00 (tot 77063421). 00000100:00000200:8.0:1550699279.931644:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901728, offset 0 00000400:00000001:0.0:1550699279.931644:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:22.0:1550699279.931645:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:8.0:1550699279.931645:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b721aaa00 (tot 77063821). 00000400:00000001:0.0:1550699279.931645:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.931645:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.931646:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.931649:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931651:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.931652:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7f10. 00000400:00000200:0.0:1550699279.931652:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d49a8 00000400:00000010:0.0:1550699279.931653:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d49a8. 00000100:00000001:0.0:1550699279.931653:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.931654:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.931654:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931654:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931654:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1550699279.931655:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931655:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931655:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.931656:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.931656:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00001000:0.0:1550699279.931656:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff8810447db3f8 time=50 v=1 (1 1 1 1) 00000800:00000001:3.1:1550699279.931657:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.931657:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1550699279.931657:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:0.0:1550699279.931657:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff8810447db3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.931657:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:1.0:1550699279.931658:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931658:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931658:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931658:0:20271:0:(ldlm_request.c:1315:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931659:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.931660:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.931660:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:0.0:1550699279.931660:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.931661:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8128 00000400:00000010:1.0:1550699279.931661:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8128. 00000400:00000010:1.0:1550699279.931662:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810453c3800 (tot 77063421). 00000100:00000001:0.0:1550699279.931662:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931662:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931662:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:9.0:1550699279.931663:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f2d9 [1] + 192 00000800:00000001:1.0:1550699279.931663:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:0.0:1550699279.931663:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:9.0:1550699279.931664:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:5.0:1550699279.931664:0:20268:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 00000800:00000001:1.0:1550699279.931664:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:11.0:1550699279.931665:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:9.0:1550699279.931665:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.931665:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1550699279.931665:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:f24e7c07-53d4-c34c-668a-f8ca16c5595b:20271:1619133422900528:192.168.16.6@tcp:400 00000100:00000200:11.0:1550699279.931666:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.931666:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.931666:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1550699279.931667:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931667:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:5.0:1550699279.931668:0:20268:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 00000400:00000200:1.0:1550699279.931668:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000100:00000001:0.0:1550699279.931668:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.931668:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.931669:0:20268:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 00000400:00000010:1.0:1550699279.931669:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810453c3800 (tot 77063821). 00000800:00000010:5.0:1550699279.931670:0:20268:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810692d4180 (tot 77064053). 00000400:00000200:1.0:1550699279.931671:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e0841880 00000100:00000200:0.0:1550699279.931671:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:5.0:1550699279.931672:0:20268:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000800:00000200:5.0:1550699279.931673:0:20268:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 00000100:00000001:0.0:1550699279.931673:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:5.0:1550699279.931674:0:20268:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810692d4180 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:0.0:1550699279.931674:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7e50. 00000400:00000200:0.0:1550699279.931674:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98f28 00000400:00000010:0.0:1550699279.931675:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98f28. 00000100:00000001:0.0:1550699279.931675:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931676:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931676:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931676:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931677:0:20268:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931677:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931677:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1550699279.931678:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881c8c8aa3f8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.931679:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881c8c8aa3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.931680:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931680:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931680:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931681:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931681:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931682:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0009-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931682:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931682:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931683:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:11.1:1550699279.931684:0:20256:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.931684:0:20256:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:11.1:1550699279.931685:0:20256:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.931685:0:20256:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1550699279.931685:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931685:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931686:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.931687:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:11.0:1550699279.931689:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:0.0:1550699279.931689:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422900720:192.168.8.11@tcp:400 00000100:00000001:11.0:1550699279.931692:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.931693:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77063653). 00000800:00000001:11.0:1550699279.931693:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.931693:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000200:4.0:1550699279.931693:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000800:00000001:11.0:1550699279.931694:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.931694:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:11.0:1550699279.931695:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:3.0:1550699279.931695:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.11@tcp 00000800:00000001:11.0:1550699279.931696:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.931696:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:8.0:1550699279.931696:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000400:00000200:4.0:1550699279.931696:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000100:00000200:9.0:1550699279.931697:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.931697:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000800:00000010:4.0:1550699279.931698:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8280 (tot 77063885). 00000400:00000200:3.0:1550699279.931699:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.11@tcp(192.168.24.11@tcp:192.168.24.11@tcp) : PUT 00000800:00000200:4.0:1550699279.931700:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 00000800:00000200:4.0:1550699279.931701:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000800:00000200:3.0:1550699279.931701:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.11@tcp 00000400:00000200:11.0:1550699279.931702:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000800:00000200:4.0:1550699279.931702:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8280 type 1, nob 320 niov 2 nkiov 0 00000800:00000010:3.0:1550699279.931702:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810435df080 (tot 77064117). 00000400:00000010:11.0:1550699279.931703:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77064517). 00000100:00000040:9.0:1550699279.931703:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.931703:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 00000100:00000001:4.0:1550699279.931703:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931703:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.931703:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104b097980] -> 12345-192.168.24.11@tcp (5) 00000100:00000001:4.0:1550699279.931704:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.931705:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841850 00000100:00000001:9.0:1550699279.931705:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:8.0:1550699279.931705:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 00000100:00000001:4.0:1550699279.931705:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000200:3.0:1550699279.931705:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.11@tcp ip 192.168.24.11:988 00000400:00000010:9.0:1550699279.931706:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880dd7683600 (tot 77064117). 00000800:00000010:8.0:1550699279.931706:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc01c0 (tot 77064349). 00000100:00000040:4.0:1550699279.931706:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.931706:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810435df080 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1550699279.931706:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f019 [1] + 192 00000800:00000200:8.0:1550699279.931707:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 00000100:00000001:3.0:1550699279.931707:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931708:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.931708:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931708:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.931708:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.931708:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1550699279.931708:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931708:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.931708:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000200:9.0:1550699279.931709:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:9.0:1550699279.931709:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000200:8.0:1550699279.931709:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 02000000:00000001:4.0:1550699279.931709:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1550699279.931709:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931709:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000200:0.0:1550699279.931709:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:9.0:1550699279.931710:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8280 (tot 77064117). 00000800:00000200:8.0:1550699279.931710:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc01c0 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:4.0:1550699279.931710:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.931710:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.931711:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900656:192.168.0.11@tcp:400 00000100:00000001:8.0:1550699279.931712:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931712:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.931712:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000100:00000200:0.0:1550699279.931712:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.931713:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.931713:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.931713:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.931713:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1550699279.931713:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.931713:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931714:0:20275:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:4.0:1550699279.931714:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880ecb661a00. 02000000:00000001:4.0:1550699279.931714:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931714:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.931714:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931714:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.931714:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092f70. 00000100:00000040:8.0:1550699279.931715:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.931715:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754190. 00000100:00100000:3.0:1550699279.931715:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422900688:192.168.8.11@tcp:400 00000400:00000200:0.0:1550699279.931715:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98e28 00000400:00000010:0.0:1550699279.931715:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98e28. 00000400:00000001:7.0:1550699279.931716:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:7.0:1550699279.931716:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:4.0:1550699279.931716:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8809679b8ea8. 00000100:00000001:3.0:1550699279.931716:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1550699279.931716:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931716:0:20271:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:8.0:1550699279.931717:0:20275:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:8.0:1550699279.931717:0:20275:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.931717:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.931717:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900656, portal 4 00000100:00000001:4.0:1550699279.931717:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 02000000:00000001:3.0:1550699279.931717:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.931717:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931717:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:0.0:1550699279.931717:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931717:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.931717:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931718:0:20275:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:8.0:1550699279.931718:0:20275:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:7.0:1550699279.931718:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.931718:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171310366912 : -131902399184704 : ffff8809145a00c0) 02000000:00000010:3.0:1550699279.931718:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8400. 02000000:00000001:3.0:1550699279.931718:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931718:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1550699279.931718:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881ed6e52bf8 time=50 v=1 (1 1 1 1) 00000800:00000200:13.0:1550699279.931719:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.931719:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00100000:8.0:1550699279.931719:0:20275:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901920:192.168.16.14@tcp:400 00000100:00000040:4.0:1550699279.931719:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.931719:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dce50. 00000100:00001000:0.0:1550699279.931719:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881ed6e52bc0 time=50 v=1 (1 1 1 1) 00000800:00000010:13.0:1550699279.931720:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc01c0 (tot 77063885). 00000100:00000001:8.0:1550699279.931720:0:20275:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000200:7.0:1550699279.931720:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.931720:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd628. 00000100:00000001:0.0:1550699279.931720:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931720:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931721:0:20275:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:8.0:1550699279.931721:0:20275:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931721:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000200:3.0:1550699279.931721:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900688, portal 4 00000100:00000001:3.0:1550699279.931721:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00010000:00000001:0.0:1550699279.931721:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931721:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931722:0:20275:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:7.0:1550699279.931722:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:5.1:1550699279.931722:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000040:4.0:1550699279.931722:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.11@tcp 00000400:00000010:4.0:1550699279.931722:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bca8. 00000100:00000001:3.0:1550699279.931722:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612171636869504 : -131902072682112 : ffff880927d00980) 00000100:00000001:0.0:1550699279.931722:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931722:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0015-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931722:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931722:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1550699279.931723:0:20275:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880b721aa600. 02000000:00000001:8.0:1550699279.931723:0:20275:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:7.0:1550699279.931723:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc850. 00000400:00000200:7.0:1550699279.931723:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd9a8 00000400:00000010:7.0:1550699279.931723:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd9a8. 00000800:00000001:5.1:1550699279.931723:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:0.0:1550699279.931723:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:8.0:1550699279.931724:0:20275:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff88099802e2b0. 00000100:00000001:7.0:1550699279.931724:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.931724:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.931725:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f061 [1] + 192 00000100:00000001:7.0:1550699279.931725:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.931725:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.931725:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.931725:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.931725:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:19.0:1550699279.931726:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931726:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.931726:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:7.0:1550699279.931726:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:5.1:1550699279.931726:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.931726:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:3.0:1550699279.931726:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.11@tcp 00000100:00000001:1.0:1550699279.931726:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.931726:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931726:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931727:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:7.0:1550699279.931727:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881b9037b3f8 time=50 v=1 (1 1 1 1) 00000400:00000010:3.0:1550699279.931727:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd0a8. 00000100:00000200:1.0:1550699279.931727:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.931727:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:19.0:1550699279.931728:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:7.0:1550699279.931728:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881b9037b3c0 time=50 v=1 (1 1 1 1) 00000800:00000001:19.0:1550699279.931729:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.931729:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:7.0:1550699279.931729:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.931729:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:0.0:1550699279.931729:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422900912:192.168.24.10@tcp:400 00000800:00000001:19.0:1550699279.931730:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:7.0:1550699279.931730:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000001:0.0:1550699279.931730:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931730:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:19.0:1550699279.931731:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.10@tcp : PUT 00010000:00000001:7.0:1550699279.931731:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.931731:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:7.0:1550699279.931731:0:20272:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0046-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931731:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:19.0:1550699279.931732:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77064285). 00000100:00000001:7.0:1550699279.931732:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.931732:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1550699279.931732:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.931733:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.931733:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:19.0:1550699279.931734:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.10@tcp of length 192 into portal 4 MB=0x5c097e0841450 00000100:00000001:9.0:1550699279.931734:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:6.0:1550699279.931734:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:1.0:1550699279.931734:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810453c3800 (tot 77063885). 00000100:00000200:9.0:1550699279.931735:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.931735:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.931735:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:0.0:1550699279.931735:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.931736:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.931736:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.931737:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699279.931737:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.931737:0:20268:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:1.0:1550699279.931737:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.931737:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1550699279.931737:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:9.0:1550699279.931738:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:1.0:1550699279.931738:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88106364f580 (tot 77063653). 00000400:00000010:0.0:1550699279.931738:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092f10. 00000400:00000200:0.0:1550699279.931738:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98d28 00000100:00100000:7.0:1550699279.931739:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:43396ec5-2e96-6414-a90d-208706f6a095:20272:1619133422901696:192.168.24.13@tcp:400 00000400:00000010:0.0:1550699279.931739:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98d28. 00000100:00000001:0.0:1550699279.931739:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:19.0:1550699279.931740:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.10@tcp of length 192/192 into md 0x828fed45 [1] + 192 00000100:00000001:9.0:1550699279.931740:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.931740:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.931740:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931740:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931740:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:19.0:1550699279.931741:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:9.0:1550699279.931741:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1958a8 00000400:00000010:9.0:1550699279.931741:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1958a8. 00000100:00000001:7.0:1550699279.931741:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931741:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931741:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.931742:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.931742:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880ecb661e00 (tot 77063253). 00000100:00000001:7.0:1550699279.931742:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699279.931742:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e334c4080 x1619133422901696/t0(0) o400->panda-OST0046-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:0.0:1550699279.931742:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff88192e10fbf8 time=50 v=1 (1 1 1 1) 00000100:00000200:13.0:1550699279.931743:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931743:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00001000:0.0:1550699279.931743:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff88192e10fbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.931743:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:19.0:1550699279.931744:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.931744:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.931744:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931744:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931744:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:19.0:1550699279.931745:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:19.0:1550699279.931745:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931745:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.931745:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.931745:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:7.0:1550699279.931745:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.931745:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683200. 00010000:00000001:0.0:1550699279.931745:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931745:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:13.0:1550699279.931746:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:7.0:1550699279.931746:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.931746:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:0.0:1550699279.931746:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0021-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931746:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931746:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:13.0:1550699279.931747:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:7.0:1550699279.931747:0:20272:0:(genops.c:1228:class_import_put()) import ffff881b9037b000 refcount=4 obd=panda-OST0046-osc-ffff881050221000 00000020:00000001:7.0:1550699279.931747:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:7.0:1550699279.931747:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df580. 00000100:00000040:0.0:1550699279.931747:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:19.0:1550699279.931748:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.931748:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 02000000:00000001:7.0:1550699279.931748:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.931748:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:13.0:1550699279.931749:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.931749:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000010:9.0:1550699279.931749:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880ecb661e00 (tot 77063653). 00000100:00000010:7.0:1550699279.931749:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e334c4080. 00000100:00000001:7.0:1550699279.931749:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931749:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:13.0:1550699279.931750:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296d28 00000400:00000010:13.0:1550699279.931750:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296d28. 00000400:00000200:9.0:1550699279.931750:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a40 00000100:00000001:7.0:1550699279.931750:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.931750:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931750:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931750:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:19.0:1550699279.931751:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.931751:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.931751:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:7.0:1550699279.931751:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.931751:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900656, offset 0 00000100:00000040:0.0:1550699279.931751:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:13.0:1550699279.931752:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b721aaa00 (tot 77063253). 00000100:00000001:11.0:1550699279.931752:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:8.0:1550699279.931752:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880f6dfd8e28. 00000100:00000001:7.0:1550699279.931752:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.931752:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900688, offset 0 00000400:00000010:19.0:1550699279.931753:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77063653). 00000800:00000001:13.0:1550699279.931753:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:11.0:1550699279.931753:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931753:0:20268:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931753:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880ecb661400 (tot 77063653). 00000400:00000010:3.0:1550699279.931753:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880d7adb7000 (tot 77064053). 00000100:00100000:0.0:1550699279.931753:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901104:192.168.24.12@tcp:400 00000800:00000001:19.0:1550699279.931754:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.931755:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1550699279.931755:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931755:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:11.0:1550699279.931756:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931756:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.931757:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.931759:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:11.0:1550699279.931760:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.931761:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77063253). 00000400:00000001:6.0:1550699279.931761:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:6.0:1550699279.931761:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.931761:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.931761:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:11.0:1550699279.931762:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931762:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:6.0:1550699279.931762:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.931762:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.931762:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:0.0:1550699279.931762:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092e50. 00000400:00000200:0.0:1550699279.931762:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98b28 00000800:00000001:11.0:1550699279.931763:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:0.0:1550699279.931763:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98b28. 00000100:00000001:0.0:1550699279.931763:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931764:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931764:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:6.0:1550699279.931764:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931764:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931764:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931764:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.931764:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:21.0:1550699279.931765:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.931765:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.931765:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.931766:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:11.0:1550699279.931766:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000100:00001000:0.0:1550699279.931766:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881579627bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.931766:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881579627bc0 time=50 v=1 (1 1 1 1) 00000800:00000010:21.0:1550699279.931767:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810692d4180 (tot 77063021). 00000100:00000001:6.0:1550699279.931767:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.931767:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ea30. 00000100:00000001:0.0:1550699279.931767:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931767:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.931768:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77063421). 00000400:00000200:6.0:1550699279.931768:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296e28 00000400:00000010:6.0:1550699279.931768:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296e28. 00010000:00000001:0.0:1550699279.931768:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931768:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.931769:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417d0 00000100:00000001:6.0:1550699279.931769:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.931769:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.931769:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931769:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0039-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:0.0:1550699279.931769:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:6.0:1550699279.931770:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.931770:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:1.0:1550699279.931770:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931770:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931771:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.931772:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.931772:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:1.0:1550699279.931773:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931773:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931773:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.931774:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.931775:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.931775:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:1.0:1550699279.931775:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d44a8 00000400:00000010:1.0:1550699279.931776:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d44a8. 00000100:00100000:0.0:1550699279.931776:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901488:192.168.8.13@tcp:400 00000400:00000200:9.0:1550699279.931777:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f309 [1] + 192 00000400:00000010:1.0:1550699279.931777:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b0d5c4400 (tot 77063021). 00000800:00000001:1.0:1550699279.931777:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:9.0:1550699279.931778:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.931778:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:1.0:1550699279.931778:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.931779:0:20275:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901920, portal 4 00000100:00000001:8.0:1550699279.931779:0:20275:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:8.0:1550699279.931779:0:20275:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612181147018176 : -131892562533440 : ffff880b5ea963c0) 00000100:00000001:6.0:1550699279.931779:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.931779:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:4.0:1550699279.931779:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.11@tcp 00000800:00000001:1.0:1550699279.931779:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.931780:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.931780:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff8817b6fd83f8 time=50 v=1 (1 1 1 1) 00000400:00000001:5.0:1550699279.931780:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:1.0:1550699279.931780:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.931780:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.931781:0:20275:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:6.0:1550699279.931781:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff8817b6fd83c0 time=50 v=1 (1 1 1 1) 00000400:00000001:5.0:1550699279.931781:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.931781:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.931782:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:5.0:1550699279.931782:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.931782:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000100:00000001:8.0:1550699279.931783:0:20275:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:8.0:1550699279.931783:0:20275:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000100:00000001:6.0:1550699279.931783:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.931783:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000200:4.0:1550699279.931783:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.11@tcp(192.168.0.11@tcp:192.168.0.11@tcp) : PUT 00000400:00000010:1.0:1550699279.931783:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b0d5c4400 (tot 77063421). 00000400:00000010:8.0:1550699279.931784:0:20275:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e2ee98ca8. 00010000:00000001:6.0:1550699279.931784:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.931784:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000200:4.0:1550699279.931784:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.11@tcp 00000100:00000040:6.0:1550699279.931785:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0032-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.931785:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000200:5.0:1550699279.931785:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:4.0:1550699279.931785:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8b80 (tot 77063653). 00000400:00000200:1.0:1550699279.931785:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841ab0 00000100:00000001:6.0:1550699279.931786:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:6.0:1550699279.931786:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:4.0:1550699279.931786:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664edbc0] -> 12345-192.168.0.11@tcp (5) 00000100:00000001:5.0:1550699279.931787:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.931787:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697541f0. 00000800:00000200:4.0:1550699279.931787:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.11@tcp ip 192.168.0.11:988 00000100:00000001:6.0:1550699279.931788:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:5.0:1550699279.931788:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e557a8 00000400:00000010:5.0:1550699279.931788:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e557a8. 00000800:00000200:4.0:1550699279.931788:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8b80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.931789:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:6.0:1550699279.931789:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931789:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931789:0:20268:0:(client.c:1337:after_reply()) Process entered 00000400:00000200:3.0:1550699279.931789:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.11@tcp 00000100:00000040:6.0:1550699279.931790:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:5.0:1550699279.931790:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.931790:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931790:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931790:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931790:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000001:2.0:1550699279.931790:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.931790:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:5.0:1550699279.931791:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931791:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931791:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:6.0:1550699279.931792:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901376:192.168.0.13@tcp:400 00000100:00001000:5.0:1550699279.931792:0:20268:0:(import.c:1683:at_measured()) add 32 to ffff882065ed0bf8 time=50 v=32 (32 2 3 3) 00000100:00000001:4.0:1550699279.931792:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:3.0:1550699279.931792:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.11@tcp(192.168.8.11@tcp:192.168.8.11@tcp) : PUT 00000100:00000200:2.0:1550699279.931792:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.931793:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff882065ed0bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.931793:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000200:3.0:1550699279.931793:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.11@tcp 00000100:00000001:6.0:1550699279.931794:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.931794:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.931794:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.931794:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1550699279.931794:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064c8aa80 (tot 77063885). 00000100:00000040:6.0:1550699279.931795:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88082e32f080 x1619133422901376/t0(0) o400->panda-OST0032-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:5.0:1550699279.931795:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.931795:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.931795:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed1c0] -> 12345-192.168.8.11@tcp (5) 00000100:00000200:2.0:1550699279.931795:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931796:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.931796:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.931797:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.931797:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.931797:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.931797:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931797:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000200:3.0:1550699279.931797:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.11@tcp ip 192.168.8.11:988 00000800:00000200:3.0:1550699279.931797:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064c8aa80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:2.0:1550699279.931797:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.931797:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7310. 02000000:00000010:6.0:1550699279.931798:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d63c3ea00. 02000000:00000001:6.0:1550699279.931798:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:5.0:1550699279.931798:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.931798:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.931798:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:2.0:1550699279.931798:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55828 00000020:00000001:6.0:1550699279.931799:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.931799:0:20276:0:(genops.c:1228:class_import_put()) import ffff8817b6fd8000 refcount=4 obd=panda-OST0032-osc-ffff881050221000 02000000:00000001:4.0:1550699279.931799:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1550699279.931799:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55828. 00000100:00000001:2.0:1550699279.931799:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:21.0:1550699279.931800:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000020:00000001:6.0:1550699279.931800:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.931800:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881050256a80. 00000100:00000001:5.0:1550699279.931800:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:4.0:1550699279.931800:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900848:192.168.16.10@tcp:400 00000100:00000001:3.0:1550699279.931800:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931800:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.931800:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.931800:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:21.0:1550699279.931801:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:6.0:1550699279.931801:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.931801:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:5.0:1550699279.931801:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.931801:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.931801:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.931801:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.931801:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931801:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.931801:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1550699279.931801:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.931801:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:6.0:1550699279.931802:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88082e32f080. 00000100:00000040:5.0:1550699279.931802:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.931802:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.931802:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880ecb661600. 00000100:00000040:3.0:1550699279.931802:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.931802:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931803:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:6.0:1550699279.931803:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.931803:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.931803:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931803:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754250. 00000100:00001000:2.0:1550699279.931803:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881d7052dbf8 time=50 v=1 (1 1 1 1) 00000800:00000200:22.0:1550699279.931804:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000040:21.0:1550699279.931804:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.931804:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931804:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd2a8. 00000100:00000001:3.0:1550699279.931804:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00001000:2.0:1550699279.931804:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881d7052dbc0 time=50 v=1 (1 1 1 1) 00000800:00000001:22.0:1550699279.931805:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:22.0:1550699279.931805:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064c8aa80 (tot 77063653). 00000100:00000001:6.0:1550699279.931805:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.931805:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.931805:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.931805:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422900480:192.168.24.11@tcp:400 00000100:00000200:4.0:1550699279.931805:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900848, portal 4 00000100:00000001:4.0:1550699279.931805:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.931805:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931805:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1550699279.931805:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.931805:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931806:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.931806:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.931806:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202171378048 : -131871538173568 : ffff881043cfa980) 02000000:00000001:3.0:1550699279.931806:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.931806:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.931806:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931807:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000040:4.0:1550699279.931807:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.931807:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422900880:192.168.24.10@tcp:400 00000100:00000001:2.0:1550699279.931807:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.931807:0:20273:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002f-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000200:21.0:1550699279.931808:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82628 00000100:00000001:3.0:1550699279.931808:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.931808:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.931808:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931808:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.931808:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:21.0:1550699279.931809:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82628. 00000100:00000001:4.0:1550699279.931809:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 02000000:00000001:3.0:1550699279.931809:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.931809:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880d7adb7c00. 00000100:00000040:2.0:1550699279.931809:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:21.0:1550699279.931810:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88091d0e5000 (tot 77063253). 00000400:00000200:11.0:1550699279.931810:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51f161 [1] + 192 00000100:00000040:4.0:1550699279.931810:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.10@tcp 02000000:00000001:3.0:1550699279.931810:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.931810:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc2b0. 00000800:00000001:21.0:1550699279.931811:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000010:4.0:1550699279.931811:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564f28. 00000100:00000001:2.0:1550699279.931811:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:11.0:1550699279.931812:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:2.0:1550699279.931812:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.931812:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1550699279.931812:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931812:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:11.0:1550699279.931813:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.931813:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.931813:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.931814:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:2.0:1550699279.931816:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:43396ec5-2e96-6414-a90d-208706f6a095:20273:1619133422901328:192.168.8.12@tcp:400 00000100:00000200:0.0:1550699279.931816:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.931817:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931818:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.931818:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.931818:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092d90. 00000100:00000040:2.0:1550699279.931819:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88082e32f980 x1619133422901328/t0(0) o400->panda-OST002f-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:0.0:1550699279.931819:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98928 00000400:00000010:0.0:1550699279.931819:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98928. 00000100:00000001:9.0:1550699279.931820:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.931820:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931820:0:20271:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:9.0:1550699279.931821:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.931821:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.931821:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.931821:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881047c07200. 02000000:00000001:0.0:1550699279.931821:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931821:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.931821:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.931822:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.931822:0:20273:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000001:0.0:1550699279.931822:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:9.0:1550699279.931823:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:2.0:1550699279.931823:0:20273:0:(genops.c:1228:class_import_put()) import ffff881d7052d800 refcount=4 obd=panda-OST002f-osc-ffff881050221000 00000020:00000001:2.0:1550699279.931823:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00001000:0.0:1550699279.931823:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881c7fd37bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.931823:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881c7fd37bc0 time=50 v=1 (1 1 1 1) 02000000:00000010:2.0:1550699279.931824:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044cf68c0. 02000000:00000001:2.0:1550699279.931824:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.931824:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1550699279.931824:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.931824:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1550699279.931825:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88082e32f980. 00000100:00000001:2.0:1550699279.931825:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00010000:00000001:0.0:1550699279.931825:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931825:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.931826:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:9.0:1550699279.931826:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880ecb661e00 (tot 77062853). 00000100:00000200:8.0:1550699279.931826:0:20275:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901920, offset 0 00000100:00000001:2.0:1550699279.931826:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.931826:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931826:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931826:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0051-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:8.0:1550699279.931827:0:20275:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b721aa400 (tot 77063253). 00000100:00000001:2.0:1550699279.931827:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.931827:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.931827:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931827:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931827:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931828:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931828:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000200:9.0:1550699279.931829:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:9.0:1550699279.931829:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:9.0:1550699279.931830:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810435df080 (tot 77063021). 00000100:00000001:0.0:1550699279.931830:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931830:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931830:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.931831:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:0.0:1550699279.931833:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901872:192.168.8.14@tcp:400 00000400:00000001:5.0:1550699279.931835:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.931835:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.931835:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931836:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.931836:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8808ad32e980 x1619133422900528/t0(0) o400->MGC192.168.16.6@tcp@192.168.16.6@tcp:26/25 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.1:1550699279.931837:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000200:13.0:1550699279.931838:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.931838:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000001:1.1:1550699279.931838:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1550699279.931838:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:0.0:1550699279.931838:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000010:13.0:1550699279.931839:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8b80 (tot 77062789). 00000100:00000001:5.0:1550699279.931839:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.1:1550699279.931839:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:0.0:1550699279.931839:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.931839:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808368cd000. 02000000:00000001:0.0:1550699279.931840:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931840:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931840:0:20271:0:(genops.c:1228:class_import_put()) import ffff8810447db000 refcount=3 obd=MGC192.168.16.6@tcp 00000400:00000200:1.0:1550699279.931841:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f169 [1] + 192 00000020:00000001:0.0:1550699279.931841:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931841:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de83c0. 00000100:00000001:22.0:1550699279.931842:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000100:00000200:5.0:1550699279.931842:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.931842:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:0.0:1550699279.931842:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931842:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000200:22.0:1550699279.931843:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.931843:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1550699279.931843:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8808ad32e980. 00000100:00000001:0.0:1550699279.931843:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931844:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931844:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:5.0:1550699279.931845:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.931845:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880927d00380 x1619133422900720/t0(0) o400->panda-OST0009-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:22.0:1550699279.931846:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:22.0:1550699279.931847:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931847:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.931847:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931847:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000010:5.0:1550699279.931848:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc5b0. 02000000:00000010:0.0:1550699279.931848:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b06d0f000. 02000000:00000001:0.0:1550699279.931848:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:22.0:1550699279.931849:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:22.0:1550699279.931849:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:5.0:1550699279.931849:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8f28 00000400:00000010:5.0:1550699279.931849:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8f28. 00000100:00000001:5.0:1550699279.931849:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.931849:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931849:0:20271:0:(genops.c:1228:class_import_put()) import ffff881c8c8aa000 refcount=4 obd=panda-OST0009-osc-ffff881050221000 00000020:00000001:0.0:1550699279.931849:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:22.0:1550699279.931850:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd0a8 00000400:00000010:22.0:1550699279.931850:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd0a8. 00000100:00000001:5.0:1550699279.931850:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.931850:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000010:0.0:1550699279.931850:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc380. 02000000:00000001:0.0:1550699279.931850:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:5.0:1550699279.931851:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931851:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931851:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931851:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880927d00380. 00000100:00000001:0.0:1550699279.931851:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:22.0:1550699279.931852:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880d7adb7000 (tot 77062389). 00000800:00000001:22.0:1550699279.931852:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:11.0:1550699279.931852:0:20256:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:5.0:1550699279.931852:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.931852:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900848, offset 0 00000400:00000010:3.0:1550699279.931852:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d41a8. 00000100:00000001:0.0:1550699279.931852:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931852:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:22.0:1550699279.931853:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:11.0:1550699279.931853:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.931853:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816cc249bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:5.0:1550699279.931853:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816cc249bc0 time=50 v=1 (1 1 1 1) 00000400:00000010:4.0:1550699279.931853:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880ecb661000 (tot 77062789). 00000100:00000040:0.0:1550699279.931853:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e206cc0 x1619133422900912/t0(0) o400->panda-OST0015-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:22.0:1550699279.931854:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931854:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.931854:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.931855:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.931855:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:11.0:1550699279.931855:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:5.0:1550699279.931855:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.931855:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931855:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931855:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.931856:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.931856:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0006-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000010:0.0:1550699279.931856:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388e00. 00000400:00000200:22.0:1550699279.931857:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000100:00000001:5.0:1550699279.931857:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.931857:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931857:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931857:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931857:0:20271:0:(genops.c:1228:class_import_put()) import ffff881ed6e52800 refcount=4 obd=panda-OST0015-osc-ffff881050221000 00000400:00000010:22.0:1550699279.931858:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77063189). 00000100:00000040:5.0:1550699279.931858:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.931858:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931858:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d580. 00000100:00000001:11.0:1550699279.931859:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:6.1:1550699279.931859:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:0.0:1550699279.931859:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931859:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931859:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e206cc0. 00000400:00000200:22.0:1550699279.931860:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841920 00000400:00000010:11.0:1550699279.931860:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77062789). 00000800:00000001:11.0:1550699279.931860:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:8.0:1550699279.931860:0:20275:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000800:00000001:6.1:1550699279.931860:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:5.0:1550699279.931860:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.931860:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.931860:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.931860:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931860:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931861:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:9.0:1550699279.931861:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:6.1:1550699279.931861:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:5.0:1550699279.931861:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.931861:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931861:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:22.0:1550699279.931862:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828fed5d [1] + 192 00000800:00000001:11.0:1550699279.931862:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.931862:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.931862:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:6.1:1550699279.931862:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1550699279.931862:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88076a9ee6c0 x1619133422901104/t0(0) o400->panda-OST0021-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:22.0:1550699279.931863:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:21.0:1550699279.931863:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:8.0:1550699279.931863:0:20275:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000100:00000040:5.0:1550699279.931863:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.931864:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931864:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.931864:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dd800. 00000800:00000001:22.0:1550699279.931865:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.931865:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:21.0:1550699279.931865:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.931865:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.931865:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:8.0:1550699279.931865:0:20275:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000100:00100000:5.0:1550699279.931865:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422900672:192.168.8.11@tcp:400 02000000:00000001:0.0:1550699279.931865:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931865:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931865:0:20271:0:(genops.c:1228:class_import_put()) import ffff88192e10f800 refcount=4 obd=panda-OST0021-osc-ffff881050221000 00000100:00000200:22.0:1550699279.931866:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:21.0:1550699279.931866:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.931866:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000400:00000010:11.0:1550699279.931866:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77063421). 00000100:00000040:9.0:1550699279.931866:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:8.0:1550699279.931866:0:20275:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff881064cc0ec0 (tot 77063021). 00000020:00000001:0.0:1550699279.931866:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931866:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881064cc00c0. 00000800:00000200:8.0:1550699279.931867:0:20275:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 02000000:00000001:0.0:1550699279.931867:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931867:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931867:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88076a9ee6c0. 00000400:00000200:21.0:1550699279.931868:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 00000400:00000200:11.0:1550699279.931868:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e08419a0 00000100:00000001:9.0:1550699279.931868:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.931868:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.931868:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931868:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:22.0:1550699279.931869:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:9.0:1550699279.931869:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e556a8 00000400:00000010:9.0:1550699279.931869:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e556a8. 00000800:00000200:8.0:1550699279.931869:0:20275:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000100:00000001:0.0:1550699279.931869:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:21.0:1550699279.931870:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77063821). 00000100:00000001:13.0:1550699279.931870:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.931870:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25600 (tot 77063421). 00000800:00000200:8.0:1550699279.931870:0:20275:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff881064cc0ec0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:0.0:1550699279.931870:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c03138980 x1619133422901488/t0(0) o400->panda-OST0039-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:22.0:1550699279.931871:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:21.0:1550699279.931871:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b30 00000100:00000200:13.0:1550699279.931871:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931871:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:9.0:1550699279.931871:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.931871:0:20275:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931871:0:20275:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.931871:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:22.0:1550699279.931872:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77063021). 00000800:00000001:9.0:1550699279.931872:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931872:0:20275:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931872:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.931872:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105529fe00. 02000000:00000001:0.0:1550699279.931872:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000001:22.0:1550699279.931873:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.931873:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.931873:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1550699279.931873:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.931873:0:20271:0:(genops.c:1228:class_import_put()) import ffff881579627800 refcount=4 obd=panda-OST0039-osc-ffff881050221000 00000400:00000200:21.0:1550699279.931874:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fed55 [1] + 192 00000100:00000040:13.0:1550699279.931874:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.931874:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931874:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881065a9b9c0. 00000800:00000001:21.0:1550699279.931875:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:0.0:1550699279.931875:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931875:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000001:21.0:1550699279.931876:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.931876:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.931876:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000010:0.0:1550699279.931876:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c03138980. 00000100:00000001:0.0:1550699279.931876:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:21.0:1550699279.931877:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:13.0:1550699279.931877:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bca8 00000400:00000010:13.0:1550699279.931877:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bca8. 00000100:00000001:0.0:1550699279.931877:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931877:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:21.0:1550699279.931878:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.931878:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.931878:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b5ea96cc0 x1619133422901872/t0(0) o400->panda-OST0051-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:13.0:1550699279.931879:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880ecb661400 (tot 77062621). 00000800:00000001:13.0:1550699279.931879:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1550699279.931879:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.931880:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931880:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:21.0:1550699279.931881:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:0.0:1550699279.931881:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198e00. 02000000:00000001:0.0:1550699279.931881:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931881:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:1.0:1550699279.931882:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.931882:0:20271:0:(genops.c:1228:class_import_put()) import ffff881c7fd37800 refcount=4 obd=panda-OST0051-osc-ffff881050221000 00000020:00000001:0.0:1550699279.931882:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.931882:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b0933c0. 00000100:00000001:21.0:1550699279.931883:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:0.0:1550699279.931883:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931883:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.931883:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b5ea96cc0. 00000400:00000010:21.0:1550699279.931884:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77062221). 00000800:00000001:21.0:1550699279.931884:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.931884:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931884:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.931885:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:21.0:1550699279.931885:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:3.0:1550699279.931885:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422900880, portal 4 00000100:00000001:1.0:1550699279.931885:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.931885:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.931886:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:4.0:1550699279.931886:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.10@tcp 00000100:00000001:3.0:1550699279.931886:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000400:00000010:1.0:1550699279.931886:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b0d5c4400 (tot 77061821). 00000100:00000001:0.0:1550699279.931886:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.931886:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000200:21.0:1550699279.931887:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 00000100:00000001:3.0:1550699279.931887:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202171376512 : -131871538175104 : ffff881043cfa380) 00000400:00000001:2.0:1550699279.931887:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.931887:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000001:0.0:1550699279.931887:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.931887:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000010:21.0:1550699279.931888:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77062221). 00000100:00000040:3.0:1550699279.931888:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.931888:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.931888:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:2.0:1550699279.931889:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.931889:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:4.0:1550699279.931890:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.10@tcp(192.168.16.10@tcp:192.168.16.10@tcp) : PUT 00000100:00000001:3.0:1550699279.931890:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:21.0:1550699279.931892:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b00 00000800:00000200:4.0:1550699279.931892:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.10@tcp 00000100:00000040:3.0:1550699279.931892:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.10@tcp 00000400:00000010:3.0:1550699279.931892:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4c28. 00000100:00000200:2.0:1550699279.931892:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:0.0:1550699279.931892:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:4.0:1550699279.931893:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8780 (tot 77062453). 00000100:00000001:0.0:1550699279.931893:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000200:4.0:1550699279.931894:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8820664ed5c0] -> 12345-192.168.16.10@tcp (5) 00000100:00000001:2.0:1550699279.931894:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.931894:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcdf0. 00000400:00000010:0.0:1550699279.931894:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092d30. 00000800:00000200:4.0:1550699279.931895:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.10@tcp ip 192.168.16.10:988 00000400:00000200:0.0:1550699279.931895:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98828 00000400:00000010:0.0:1550699279.931895:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98828. 00000800:00000200:4.0:1550699279.931896:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8780 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:2.0:1550699279.931896:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde824a8 00000400:00000010:2.0:1550699279.931896:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde824a8. 00000100:00000001:0.0:1550699279.931896:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:21.0:1550699279.931897:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fed65 [1] + 192 00000100:00000001:2.0:1550699279.931897:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931897:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.931897:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000800:00000001:21.0:1550699279.931898:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:2.0:1550699279.931898:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.931898:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.931898:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.931898:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:21.0:1550699279.931899:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.931899:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931899:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.931899:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.931899:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:21.0:1550699279.931900:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000001:5.0:1550699279.931900:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:4.0:1550699279.931900:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.931900:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.931900:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1550699279.931900:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881ff9bb7bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.931900:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881dab84bbf8 time=50 v=1 (1 1 1 1) 00000100:00000200:21.0:1550699279.931901:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000001:5.0:1550699279.931901:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.931901:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.931901:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00001000:2.0:1550699279.931901:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881ff9bb7bc0 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.931901:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881dab84bbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.931901:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:5.0:1550699279.931902:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.931902:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.931902:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.931902:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931902:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.931902:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.931902:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:21.0:1550699279.931903:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:2.0:1550699279.931903:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.931903:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.931903:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.931903:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1550699279.931903:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.931903:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005d-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.931904:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1550699279.931904:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.931904:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0027-osc-ffff881050221000: skip recheck: last_committed 0 00000800:00000010:1.0:1550699279.931904:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d97a2c0 (tot 77062221). 00000100:00000001:0.0:1550699279.931904:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.931904:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:5.0:1550699279.931905:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.931905:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.931905:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1550699279.931905:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.931905:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1550699279.931905:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:21.0:1550699279.931906:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:21.0:1550699279.931906:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77061821). 02000000:00000001:4.0:1550699279.931906:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.931906:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901040:192.168.16.12@tcp:400 00000100:00000040:2.0:1550699279.931906:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:21.0:1550699279.931907:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:21.0:1550699279.931907:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931907:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.931907:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754cd0. 00000100:00000001:4.0:1550699279.931907:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1550699279.931907:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:5.0:1550699279.931908:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8e28 00000400:00000010:5.0:1550699279.931908:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8e28. 02000000:00000001:4.0:1550699279.931908:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.931908:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.931908:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1550699279.931908:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.931908:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931908:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.931908:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931909:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931909:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000010:4.0:1550699279.931909:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880ecb661800. 02000000:00000001:4.0:1550699279.931909:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931909:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.931909:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.931910:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f179 [1] + 192 02000000:00000001:5.0:1550699279.931910:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.931910:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931910:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931910:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754310. 00000100:00000040:2.0:1550699279.931910:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:11.0:1550699279.931911:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:8.0:1550699279.931911:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.931911:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:5.0:1550699279.931911:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931911:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564ea8. 00000100:00100000:0.0:1550699279.931911:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422902064:192.168.24.14@tcp:400 00000800:00000001:11.0:1550699279.931912:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931912:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00001000:5.0:1550699279.931912:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff88160dc253f8 time=50 v=1 (1 1 1 1) 00000100:00000200:4.0:1550699279.931912:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901040, portal 4 00000100:00000001:4.0:1550699279.931912:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.931912:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612200653304704 : -131873056246912 : ffff880fe953b380) 00000100:00100000:2.0:1550699279.931912:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901200:192.168.0.12@tcp:400 00000100:00000001:0.0:1550699279.931912:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.931913:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.931913:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff88160dc253c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.931913:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.931913:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931913:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1550699279.931913:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.931913:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f8c9156c0 x1619133422902064/t0(0) o400->panda-OST005d-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.931914:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.931914:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:4.0:1550699279.931914:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:2.0:1550699279.931914:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf7164380 x1619133422901200/t0(0) o400->panda-OST0027-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:8.0:1550699279.931915:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:5.0:1550699279.931915:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931915:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:4.0:1550699279.931915:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.931915:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.931915:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:5.0:1550699279.931916:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0012-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.931916:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.931916:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.931916:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.12@tcp 00000100:00000001:2.0:1550699279.931916:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000010:0.0:1550699279.931916:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b4445ba00. 02000000:00000001:0.0:1550699279.931916:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.931916:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:8.0:1550699279.931917:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:5.0:1550699279.931917:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.931917:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564e28. 02000000:00000001:2.0:1550699279.931917:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.931917:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcb200. 00000020:00000040:0.0:1550699279.931917:0:20271:0:(genops.c:1228:class_import_put()) import ffff881dab84b800 refcount=4 obd=panda-OST005d-osc-ffff881050221000 00000020:00000001:0.0:1550699279.931917:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000010:8.0:1550699279.931918:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e670. 02000000:00000001:2.0:1550699279.931918:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.931918:0:20277:0:(genops.c:1221:class_import_put()) Process entered 02000000:00000010:0.0:1550699279.931918:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0ae80. 00000400:00000200:8.0:1550699279.931919:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195828 00000400:00000010:8.0:1550699279.931919:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195828. 00000100:00000001:5.0:1550699279.931919:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000040:2.0:1550699279.931919:0:20277:0:(genops.c:1228:class_import_put()) import ffff881ff9bb7800 refcount=4 obd=panda-OST0027-osc-ffff881050221000 02000000:00000001:0.0:1550699279.931919:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.931919:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:8.0:1550699279.931920:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931920:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000200:3.0:1550699279.931920:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422900880, offset 0 00000020:00000001:2.0:1550699279.931920:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.931920:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee88c0. 00000100:00000010:0.0:1550699279.931920:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f8c9156c0. 00000100:00000001:0.0:1550699279.931920:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.931921:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.931921:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.931921:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699279.931921:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cde00 (tot 77062221). 02000000:00000001:2.0:1550699279.931921:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.931921:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1550699279.931921:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.931921:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931922:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.931922:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.931922:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000010:2.0:1550699279.931922:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf7164380. 00000100:00000001:2.0:1550699279.931922:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.931922:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 02000000:00000001:8.0:1550699279.931923:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.931923:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff88184c142bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.931923:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.931923:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931923:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.931923:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.931924:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff88184c142bc0 time=50 v=1 (1 1 1 1) 00000100:00100000:5.0:1550699279.931924:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422900864:192.168.24.10@tcp:400 00000100:00000001:2.0:1550699279.931924:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.931924:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.931924:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931924:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.931925:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.931925:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931925:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.931925:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931925:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.931925:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.931925:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.931926:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.931926:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:5.0:1550699279.931926:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.931926:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.931926:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.931927:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.931927:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0025-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000200:5.0:1550699279.931927:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:16.0:1550699279.931928:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:16.0:1550699279.931928:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:8.0:1550699279.931928:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000010:16.0:1550699279.931929:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8780 (tot 77061989). 00000100:00000001:8.0:1550699279.931929:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.931929:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.931929:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:8.0:1550699279.931930:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:1.1:1550699279.931931:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.931931:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:9.0:1550699279.931932:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.931932:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1550699279.931932:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:9.0:1550699279.931933:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.931933:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.931933:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.931933:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.931933:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.931933:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931934:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.931934:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.931934:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:9.0:1550699279.931935:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 00000400:00000010:5.0:1550699279.931935:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697540d0. 00000400:00000200:5.0:1550699279.931935:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8d28 00000100:00000001:1.0:1550699279.931935:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00100000:8.0:1550699279.931936:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901168:192.168.0.12@tcp:400 00000400:00000010:5.0:1550699279.931936:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8d28. 00000100:00000001:5.0:1550699279.931936:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1550699279.931936:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:9.0:1550699279.931937:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25600 (tot 77062389). 00000100:00000001:8.0:1550699279.931937:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931937:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.931937:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.931937:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:9.0:1550699279.931938:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e08414f0 00000100:00000001:8.0:1550699279.931938:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.931938:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.931938:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.931938:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.931939:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf7164980 x1619133422901168/t0(0) o400->panda-OST0025-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:5.0:1550699279.931939:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff88167d2c93f8 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.931939:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00001000:5.0:1550699279.931940:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff88167d2c93c0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.931941:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.931941:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.931941:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.931942:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.931942:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931943:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.931943:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001e-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:8.0:1550699279.931944:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.931944:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.931944:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:8.0:1550699279.931945:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696800. 00000100:00000040:5.0:1550699279.931945:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:8.0:1550699279.931946:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.931946:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.931946:0:20275:0:(genops.c:1228:class_import_put()) import ffff88184c142800 refcount=4 obd=panda-OST0025-osc-ffff881050221000 00000020:00000001:8.0:1550699279.931947:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:5.0:1550699279.931947:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000010:8.0:1550699279.931948:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88106329f380. 02000000:00000001:8.0:1550699279.931948:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:5.0:1550699279.931948:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.931948:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.931949:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.931949:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf7164980. 00000100:00000040:5.0:1550699279.931949:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.931950:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.931950:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931951:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:5.0:1550699279.931951:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901056:192.168.24.12@tcp:400 00000100:00000001:8.0:1550699279.931952:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.931952:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:5.0:1550699279.931952:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.931953:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.931953:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:5.0:1550699279.931954:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.1:1550699279.931955:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1550699279.931955:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000200:5.0:1550699279.931956:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:1.1:1550699279.931956:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.931956:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:4.1:1550699279.931957:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:1.0:1550699279.931957:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d45a8 00000100:00000001:11.0:1550699279.931958:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.931958:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.931958:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754a30. 00000800:00000001:4.1:1550699279.931958:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000010:1.0:1550699279.931958:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d45a8. 00000100:00000200:11.0:1550699279.931959:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:5.0:1550699279.931959:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8b28 00000400:00000010:5.0:1550699279.931959:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8b28. 00000400:00000010:1.0:1550699279.931959:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11000 (tot 77061989). 00000800:00000001:1.0:1550699279.931959:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:8.0:1550699279.931960:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.931960:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.931960:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931960:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.931960:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000800:00000001:4.1:1550699279.931960:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.931960:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:1.0:1550699279.931960:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.931961:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.931961:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.931961:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931961:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.931961:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.931961:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.931962:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:8.0:1550699279.931962:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.931962:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.931962:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ce044f3f8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.931962:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.931963:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:5.0:1550699279.931963:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ce044f3c0 time=50 v=1 (1 1 1 1) 00000800:00000001:22.0:1550699279.931964:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.931964:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.931964:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:8.0:1550699279.931964:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.931964:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.931964:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.931964:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000400:00000010:11.0:1550699279.931965:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77061589). 00010000:00000001:5.0:1550699279.931965:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.931965:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.931965:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901040, offset 0 00000400:00000010:1.0:1550699279.931965:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808f9c11000 (tot 77061989). 00000400:00000200:22.0:1550699279.931966:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.11@tcp : PUT 00000800:00000001:11.0:1550699279.931966:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.931966:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:5.0:1550699279.931966:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.931966:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0036-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.931966:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.931966:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.931966:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880ecb661200 (tot 77062389). 00000400:00000200:3.0:1550699279.931966:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.10@tcp 00000100:00000001:2.0:1550699279.931966:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.931966:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:22.0:1550699279.931967:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77062789). 00000100:00000001:16.0:1550699279.931967:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:11.0:1550699279.931967:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931967:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:8.0:1550699279.931967:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e490. 00000400:00000200:8.0:1550699279.931967:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ea8 00000100:00000040:5.0:1550699279.931967:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.931967:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e0841890 00000100:00000200:16.0:1550699279.931968:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.931968:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:8.0:1550699279.931968:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ea8. 00000400:00000200:22.0:1550699279.931969:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.11@tcp of length 192 into portal 4 MB=0x5c097e08415d0 00000100:00000001:8.0:1550699279.931969:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931969:0:20275:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:5.0:1550699279.931969:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:8.0:1550699279.931970:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.931970:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.931970:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931970:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.931970:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1550699279.931970:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.10@tcp(192.168.24.10@tcp:192.168.24.10@tcp) : PUT 00000400:00000200:22.0:1550699279.931971:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.11@tcp of length 192/192 into md 0x828fed7d [1] + 192 00000100:00000001:16.0:1550699279.931971:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:8.0:1550699279.931971:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.931971:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000200:3.0:1550699279.931971:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.10@tcp 00000800:00000001:22.0:1550699279.931972:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:16.0:1550699279.931972:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.931972:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000100:00001000:8.0:1550699279.931972:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818361a13f8 time=50 v=1 (1 1 1 1) 00000800:00000010:3.0:1550699279.931972:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104645d480 (tot 77063021). 00000100:00000001:16.0:1550699279.931973:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.931973:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77063421). 00000100:00001000:8.0:1550699279.931973:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818361a13c0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.931973:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000200:3.0:1550699279.931973:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881043316680] -> 12345-192.168.24.10@tcp (5) 00000800:00000001:22.0:1550699279.931974:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.931974:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.931974:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564f28 00000400:00000200:11.0:1550699279.931974:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841800 00000100:00000001:8.0:1550699279.931974:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.931974:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00100000:5.0:1550699279.931974:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901440:192.168.8.13@tcp:400 00000100:00000001:22.0:1550699279.931975:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:16.0:1550699279.931975:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564f28. 00010000:00000001:8.0:1550699279.931975:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931975:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.931975:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.10@tcp ip 192.168.24.10:988 00000800:00000200:3.0:1550699279.931975:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104645d480 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:22.0:1550699279.931976:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.931976:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880ecb661000 (tot 77063021). 00000100:00000001:8.0:1550699279.931976:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.931976:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST000c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.931976:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:16.0:1550699279.931977:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000200:9.0:1550699279.931977:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51f329 [1] + 192 00000100:00000001:8.0:1550699279.931977:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.931977:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.931977:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf70f33c0 x1619133422900480/t0(0) o400->wombat-OST005d-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.931977:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.931978:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.931978:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.931978:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.931978:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.931978:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1550699279.931978:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.931979:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.931979:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.931979:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff881047c07a00. 00000100:00000001:3.0:1550699279.931979:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000001:2.0:1550699279.931979:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.931979:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:9.0:1550699279.931980:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.931980:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:5.0:1550699279.931980:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.931980:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:3.0:1550699279.931980:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.931980:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.931981:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:22.0:1550699279.931981:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77062621). 00000100:00000001:8.0:1550699279.931981:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.931981:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:5.0:1550699279.931981:0:20268:0:(genops.c:1228:class_import_put()) import ffff882065ed0800 refcount=4 obd=wombat-OST005d-osc-ffff881ff6e9b800 00000020:00000001:5.0:1550699279.931981:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:22.0:1550699279.931982:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:22.0:1550699279.931982:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.931982:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000010:5.0:1550699279.931982:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de86c0. 02000000:00000001:5.0:1550699279.931982:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1550699279.931982:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000200:2.0:1550699279.931982:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.931983:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.931983:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf70f33c0. 00000100:00000001:3.0:1550699279.931983:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931983:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000200:10.0:1550699279.931984:0:20257:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00100000:8.0:1550699279.931984:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900768:192.168.16.10@tcp:400 00000100:00000001:5.0:1550699279.931984:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.931984:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1550699279.931984:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.931984:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901072:192.168.24.12@tcp:400 00000100:00000001:2.0:1550699279.931984:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:10.0:1550699279.931985:0:20257:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:10.0:1550699279.931985:0:20257:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104645d480 (tot 77062389). 00000100:00000001:5.0:1550699279.931985:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.931985:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:2.0:1550699279.931985:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b79d0. 00000400:00000001:8.0:1550699279.931986:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.931986:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.931986:0:20275:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:3.0:1550699279.931986:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.931986:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.931986:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:2.0:1550699279.931986:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4f28 00000400:00000010:2.0:1550699279.931986:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4f28. 00000100:00000200:8.0:1550699279.931987:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.931987:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880927d00c80 x1619133422900672/t0(0) o400->panda-OST0006-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.931987:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:4.0:1550699279.931988:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.12@tcp 00000100:00000001:2.0:1550699279.931988:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.931988:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.931988:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.931989:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1550699279.931989:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.931989:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.931989:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f1d1 [1] + 192 00000100:00000200:8.0:1550699279.931990:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.931990:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.931990:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4e00. 02000000:00000010:3.0:1550699279.931990:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e24198a00. 00000100:00001000:2.0:1550699279.931990:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881f5d42f3f8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.931990:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:11.0:1550699279.931991:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f171 [1] + 192 00000100:00000001:8.0:1550699279.931991:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 02000000:00000001:5.0:1550699279.931991:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.931991:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.931991:0:20268:0:(genops.c:1228:class_import_put()) import ffff8816cc249800 refcount=4 obd=panda-OST0006-osc-ffff881050221000 00000400:00000200:4.0:1550699279.931991:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.12@tcp(192.168.16.12@tcp:192.168.16.12@tcp) : PUT 02000000:00000001:3.0:1550699279.931991:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.931991:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754910. 00000100:00001000:2.0:1550699279.931991:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881f5d42f3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.931991:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000800:00000001:1.0:1550699279.931991:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.931992:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:9.0:1550699279.931992:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:8.0:1550699279.931992:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e610. 00000400:00000200:8.0:1550699279.931992:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195528 00000020:00000001:5.0:1550699279.931992:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.931992:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bce80. 00000800:00000200:4.0:1550699279.931992:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.12@tcp 00000100:00000001:2.0:1550699279.931992:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.931992:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:11.0:1550699279.931993:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:9.0:1550699279.931993:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:8.0:1550699279.931993:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195528. 00000100:00000001:8.0:1550699279.931993:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:5.0:1550699279.931993:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.931993:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000010:4.0:1550699279.931993:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8880 (tot 77062621). 00010000:00000001:2.0:1550699279.931993:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.931994:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.931994:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.931994:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000010:5.0:1550699279.931994:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880927d00c80. 00000800:00000200:4.0:1550699279.931994:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee65c0] -> 12345-192.168.16.12@tcp (5) 00000400:00000010:3.0:1550699279.931994:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880a7c1953a8. 00000100:00000200:3.0:1550699279.931994:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901072, portal 4 00000100:00000001:2.0:1550699279.931994:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.931994:0:20270:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0044-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000040:9.0:1550699279.931995:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.931995:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.931995:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931995:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.931995:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.931995:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.931995:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1550699279.931995:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.931995:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:8.0:1550699279.931996:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e1e0ac3f8 time=50 v=1 (1 1 1 1) 00000100:00000040:5.0:1550699279.931996:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881043cfa680 x1619133422900864/t0(0) o400->panda-OST0012-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.931996:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612164167789760 : -131909541761856 : ffff88076a9eecc0) 00000100:00000040:2.0:1550699279.931996:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00001000:8.0:1550699279.931997:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e1e0ac3c0 time=50 v=1 (1 1 1 1) 00000800:00000200:4.0:1550699279.931997:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.12@tcp ip 192.168.16.12:988 00000800:00000200:4.0:1550699279.931997:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8880 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:3.0:1550699279.931997:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:9.0:1550699279.931998:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.931998:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.931998:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.931998:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1550699279.931998:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.931999:0:20257:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:9.0:1550699279.931999:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25600 (tot 77062221). 00010000:00000001:8.0:1550699279.931999:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:5.0:1550699279.931999:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.931999:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410800. 02000000:00000001:5.0:1550699279.931999:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1550699279.931999:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:2.0:1550699279.931999:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.931999:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:10.0:1550699279.932000:0:20257:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.932000:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:9.0:1550699279.932000:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:8.0:1550699279.932000:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:5.0:1550699279.932000:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.932000:0:20268:0:(genops.c:1228:class_import_put()) import ffff88160dc25000 refcount=4 obd=panda-OST0012-osc-ffff881050221000 00000020:00000001:5.0:1550699279.932000:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:4.0:1550699279.932000:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932000:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1550699279.932000:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.12@tcp 00000400:00000010:3.0:1550699279.932000:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473dd1a8. 00000100:00000040:2.0:1550699279.932000:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:9.0:1550699279.932001:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932001:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.932001:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0018-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.932001:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000010:5.0:1550699279.932001:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645da80. 02000000:00000001:5.0:1550699279.932001:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932001:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:4.0:1550699279.932001:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.932002:0:20257:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:10.0:1550699279.932002:0:20257:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.932002:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932002:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:5.0:1550699279.932002:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881043cfa680. 00000100:00000001:5.0:1550699279.932002:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932002:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932002:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:4.0:1550699279.932002:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00100000:2.0:1550699279.932002:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:43396ec5-2e96-6414-a90d-208706f6a095:20270:1619133422901664:192.168.24.13@tcp:400 00000400:00000200:9.0:1550699279.932003:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.11@tcp : PUT 00000100:00000040:8.0:1550699279.932003:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932003:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:2.0:1550699279.932003:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.932004:0:20257:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:9.0:1550699279.932004:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880a79e25600 (tot 77062621). 00000100:00000040:5.0:1550699279.932004:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fe953b080 x1619133422901056/t0(0) o400->panda-OST001e-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.932004:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:2.0:1550699279.932004:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e334c4680 x1619133422901664/t0(0) o400->panda-OST0044-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:10.0:1550699279.932005:0:20257:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:10.0:1550699279.932005:0:20257:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4c28 00000400:00000200:9.0:1550699279.932005:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.11@tcp of length 192 into portal 4 MB=0x5c097e0841510 00000100:00000001:8.0:1550699279.932005:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.932005:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932005:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.932005:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:10.0:1550699279.932006:0:20257:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4c28. 00000100:00000001:8.0:1550699279.932006:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:8.0:1550699279.932006:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932006:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932006:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932006:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dd200. 02000000:00000001:4.0:1550699279.932006:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.932006:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932006:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.932006:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:1.0:1550699279.932006:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:10.0:1550699279.932007:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cde00 (tot 77062221). 00000800:00000001:10.0:1550699279.932007:0:20257:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:5.0:1550699279.932007:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932007:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.932007:0:20268:0:(genops.c:1228:class_import_put()) import ffff88167d2c9000 refcount=4 obd=panda-OST001e-osc-ffff881050221000 00000100:00100000:4.0:1550699279.932007:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901232:192.168.0.12@tcp:400 02000000:00000010:2.0:1550699279.932007:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11200. 02000000:00000001:2.0:1550699279.932007:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.932007:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000001:5.0:1550699279.932008:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.932008:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee8bc0. 00000100:00000001:4.0:1550699279.932008:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.932008:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000020:00000040:2.0:1550699279.932008:0:20270:0:(genops.c:1228:class_import_put()) import ffff881f5d42f000 refcount=4 obd=panda-OST0044-osc-ffff881050221000 00000020:00000001:2.0:1550699279.932008:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00100000:8.0:1550699279.932009:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422900960:192.168.16.12@tcp:400 02000000:00000001:5.0:1550699279.932009:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932009:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.932009:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fe953b080. 02000000:00000001:4.0:1550699279.932009:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932009:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1550699279.932009:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df880. 02000000:00000001:2.0:1550699279.932009:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.932009:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000200:19.0:1550699279.932010:0:20262:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:19.0:1550699279.932010:0:20262:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000001:8.0:1550699279.932010:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.932010:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932010:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932010:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932010:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000010:4.0:1550699279.932010:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552e6c00. 02000000:00000001:4.0:1550699279.932010:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1550699279.932010:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e334c4680. 00000100:00000001:2.0:1550699279.932010:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000010:19.0:1550699279.932011:0:20262:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8880 (tot 77061989). 00000100:00000001:8.0:1550699279.932011:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699279.932011:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.932011:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f69754490. 00000100:00000001:2.0:1550699279.932011:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932011:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932012:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932012:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.932012:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932013:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:8.0:1550699279.932014:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932015:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:5.0:1550699279.932015:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881049d0e3c0 x1619133422901440/t0(0) o400->panda-OST0036-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:8.0:1550699279.932016:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e3d0. 00000400:00000200:8.0:1550699279.932017:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195428 00000400:00000010:8.0:1550699279.932017:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195428. 00000100:00000001:8.0:1550699279.932017:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932017:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000001:1.1:1550699279.932017:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:8.0:1550699279.932018:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.932018:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.932018:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 02000000:00000001:5.0:1550699279.932018:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932018:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696a00. 00000800:00000001:1.1:1550699279.932018:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:8.0:1550699279.932019:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.932019:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.932019:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932019:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.932019:0:20268:0:(genops.c:1228:class_import_put()) import ffff881ce044f000 refcount=4 obd=panda-OST0036-osc-ffff881050221000 00000100:00001000:8.0:1550699279.932020:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e97c733f8 time=50 v=1 (1 1 1 1) 00000020:00000001:5.0:1550699279.932020:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.932020:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d97a9c0. 00000800:00000001:1.1:1550699279.932020:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.932020:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00001000:8.0:1550699279.932021:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881e97c733c0 time=50 v=1 (1 1 1 1) 02000000:00000001:5.0:1550699279.932021:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932021:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000200:1.0:1550699279.932021:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.932022:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932022:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.932022:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:5.0:1550699279.932022:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881049d0e3c0. 00000100:00000001:5.0:1550699279.932022:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:13.0:1550699279.932023:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:8.0:1550699279.932023:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:5.0:1550699279.932023:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932023:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932024:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.932024:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:8.0:1550699279.932024:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932024:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.932024:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000040:1.0:1550699279.932024:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932025:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.932025:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST003c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932025:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932025:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000200:13.0:1550699279.932026:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.11@tcp : PUT 00000100:00000001:8.0:1550699279.932026:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.932026:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:13.0:1550699279.932027:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77062389). 00000100:00000040:8.0:1550699279.932027:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932027:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:11.0:1550699279.932028:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.932028:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:1.0:1550699279.932028:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808f9c11000 (tot 77061989). 00000400:00000200:13.0:1550699279.932029:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.11@tcp of length 192 into portal 4 MB=0x5c097e08415b0 00000100:00000200:11.0:1550699279.932029:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932029:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.932029:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.932029:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932029:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:8.0:1550699279.932030:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:13.0:1550699279.932031:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.11@tcp of length 192/192 into md 0x828fed75 [1] + 192 00000800:00000001:13.0:1550699279.932032:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:11.0:1550699279.932032:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:8.0:1550699279.932032:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901536:192.168.16.13@tcp:400 00000100:00000001:11.0:1550699279.932034:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.932034:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77061589). 00000800:00000001:11.0:1550699279.932035:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:9.0:1550699279.932035:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.11@tcp of length 192/192 into md 0x6d51f331 [1] + 192 00000100:00000200:3.0:1550699279.932035:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901072, offset 0 00000400:00000010:3.0:1550699279.932035:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880bdfcc8c00 (tot 77061989). 00000800:00000001:13.0:1550699279.932036:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932036:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:9.0:1550699279.932036:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:19.0:1550699279.932037:0:20262:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:13.0:1550699279.932037:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.932037:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932037:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.932037:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564da8. 00000100:00000200:19.0:1550699279.932038:0:20262:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000200:13.0:1550699279.932038:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.932038:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:11.0:1550699279.932039:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000100:00000001:19.0:1550699279.932040:0:20262:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:13.0:1550699279.932040:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:11.0:1550699279.932040:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77062389). 00000800:00000200:1.0:1550699279.932040:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.932040:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000400:00000200:11.0:1550699279.932041:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417a0 00000800:00000001:6.1:1550699279.932041:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.932041:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000010:1.0:1550699279.932041:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880da2c287c0 (tot 77062157). 00000100:00000040:19.0:1550699279.932042:0:20262:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:13.0:1550699279.932042:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:6.1:1550699279.932042:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:6.1:1550699279.932042:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:13.0:1550699279.932043:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77061757). 00000100:00000001:19.0:1550699279.932044:0:20262:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:19.0:1550699279.932044:0:20262:0:(events.c:81:request_out_callback()) Process leaving 00000800:00000001:13.0:1550699279.932044:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:19.0:1550699279.932045:0:20262:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564e28 00000400:00000010:19.0:1550699279.932045:0:20262:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564e28. 00000800:00000001:13.0:1550699279.932045:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:19.0:1550699279.932046:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880ecb661200 (tot 77061357). 00000800:00000001:13.0:1550699279.932046:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:13.0:1550699279.932046:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:5.0:1550699279.932046:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:19.0:1550699279.932047:0:20262:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000400:00000001:5.0:1550699279.932047:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932047:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:13.0:1550699279.932048:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 00000100:00000200:5.0:1550699279.932048:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:13.0:1550699279.932049:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77061757). 00000400:00000200:13.0:1550699279.932051:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e08419e0 00000100:00000200:5.0:1550699279.932051:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:13.0:1550699279.932052:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fed6d [1] + 192 00000800:00000001:13.0:1550699279.932053:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.932053:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.932053:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697547f0. 00000400:00000200:5.0:1550699279.932054:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd80a8 00000800:00000001:13.0:1550699279.932055:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.932055:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:5.0:1550699279.932055:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd80a8. 00000100:00000001:5.0:1550699279.932055:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:2.0:1550699279.932055:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000200:13.0:1550699279.932056:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932056:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932056:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000001:2.0:1550699279.932056:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932056:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.932057:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.932057:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1550699279.932057:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.932058:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.932058:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ffaecf3f8 time=50 v=1 (1 1 1 1) 00000100:00000040:13.0:1550699279.932059:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.932060:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881ffaecf3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.932060:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:2.0:1550699279.932060:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932061:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.932061:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:13.0:1550699279.932062:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:5.0:1550699279.932062:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932062:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1550699279.932062:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.932063:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77061357). 00000800:00000001:13.0:1550699279.932063:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:5.0:1550699279.932063:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004e-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932063:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:2.0:1550699279.932063:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcaf0. 00000400:00000200:2.0:1550699279.932063:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d47a8 00000800:00000001:13.0:1550699279.932064:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932064:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:8.0:1550699279.932064:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.932064:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.932064:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:2.0:1550699279.932064:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d47a8. 00000100:00000001:2.0:1550699279.932064:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932065:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:8.0:1550699279.932065:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.932065:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.932065:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.932065:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.932065:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:8.0:1550699279.932066:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932066:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932066:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.932066:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932067:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932067:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1550699279.932067:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881d9e397bf8 time=50 v=1 (1 1 1 1) 00000100:00000200:8.0:1550699279.932068:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:5.0:1550699279.932068:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:2.0:1550699279.932068:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881d9e397bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932069:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.932069:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932070:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:5.0:1550699279.932070:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901824:192.168.8.14@tcp:400 00010000:00000001:2.0:1550699279.932070:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.932070:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:8.0:1550699279.932071:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e370. 00000400:00000200:8.0:1550699279.932071:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1957a8 00000400:00000001:5.0:1550699279.932071:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1550699279.932071:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.932071:0:20277:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0033-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:8.0:1550699279.932072:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1957a8. 00000100:00000001:8.0:1550699279.932072:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:5.0:1550699279.932072:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932072:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.932072:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.932072:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932073:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:8.0:1550699279.932073:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.932073:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:5.0:1550699279.932073:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.932073:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.12@tcp 00000100:00000040:2.0:1550699279.932073:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:9.0:1550699279.932074:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.932074:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.932074:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.932074:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901232, portal 4 00000100:00000001:4.0:1550699279.932074:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000200:9.0:1550699279.932075:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.932075:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881da06c3bf8 time=50 v=1 (1 1 1 1) 00000100:00000200:5.0:1550699279.932075:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932075:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612166564101312 : -131907145450304 : ffff8807f973bcc0) 00000100:00000001:2.0:1550699279.932075:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932075:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:8.0:1550699279.932076:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881da06c3bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:4.0:1550699279.932076:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.932076:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.12@tcp(192.168.24.12@tcp:192.168.24.12@tcp) : PUT 00000100:00000001:2.0:1550699279.932076:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:9.0:1550699279.932077:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932077:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932077:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:2.0:1550699279.932077:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.932078:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.932078:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000010:5.0:1550699279.932078:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc730. 00000400:00000200:5.0:1550699279.932078:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde820a8 00000100:00000001:4.0:1550699279.932078:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:4.0:1550699279.932078:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.12@tcp 00000800:00000200:3.0:1550699279.932078:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.12@tcp 00000800:00000010:3.0:1550699279.932078:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810453bca80 (tot 77061589). 00000100:00000001:9.0:1550699279.932079:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:8.0:1550699279.932079:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932079:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:5.0:1550699279.932079:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde820a8. 00000100:00000001:5.0:1550699279.932079:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.932079:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564d28. 00000800:00000200:3.0:1550699279.932079:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee69c0] -> 12345-192.168.24.12@tcp (5) 00000100:00100000:2.0:1550699279.932079:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:43396ec5-2e96-6414-a90d-208706f6a095:20277:1619133422901392:192.168.0.13@tcp:400 00000400:00000010:9.0:1550699279.932080:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880a79e25600 (tot 77061189). 00000100:00000040:8.0:1550699279.932080:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0055-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.932080:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.932080:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932080:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.932080:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.932080:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932080:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000800:00000001:9.0:1550699279.932081:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932081:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.932081:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932081:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.932081:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.932081:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.12@tcp ip 192.168.24.12:988 00000100:00000001:2.0:1550699279.932081:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:1.0:1550699279.932081:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:9.0:1550699279.932082:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:5.0:1550699279.932082:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8817ff18a3f8 time=50 v=1 (1 1 1 1) 00000800:00000200:3.0:1550699279.932082:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810453bca80 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:2.0:1550699279.932082:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881049d0ecc0 x1619133422901392/t0(0) o400->panda-OST0033-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:8.0:1550699279.932083:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:5.0:1550699279.932083:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8817ff18a3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.932083:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.932084:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.932084:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932084:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932084:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932084:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.932084:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:1.0:1550699279.932084:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.932085:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932085:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932085:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 02000000:00000010:2.0:1550699279.932085:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef800. 02000000:00000001:2.0:1550699279.932085:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:3.0:1550699279.932086:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000020:00000001:2.0:1550699279.932086:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.932086:0:20277:0:(genops.c:1228:class_import_put()) import ffff881d9e397800 refcount=4 obd=panda-OST0033-osc-ffff881050221000 00000020:00000001:2.0:1550699279.932086:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:1.0:1550699279.932086:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932086:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00100000:8.0:1550699279.932087:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901936:192.168.16.14@tcp:400 02000000:00000010:2.0:1550699279.932087:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88094d9555c0. 02000000:00000001:2.0:1550699279.932087:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000200:1.0:1550699279.932087:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddaa8 00000400:00000010:1.0:1550699279.932087:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddaa8. 00000400:00000200:11.0:1550699279.932088:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51f2a9 [1] + 192 00000100:00000001:8.0:1550699279.932088:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932088:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 02000000:00000001:2.0:1550699279.932088:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.932088:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881049d0ecc0. 00000100:00000001:2.0:1550699279.932088:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000010:1.0:1550699279.932088:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e800 (tot 77060789). 00000800:00000001:11.0:1550699279.932089:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932089:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:8.0:1550699279.932089:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807685269c0 x1619133422900768/t0(0) o400->panda-OST000c-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.932089:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901232, offset 0 00000100:00000001:3.0:1550699279.932089:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932089:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932089:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932089:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.932089:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932090:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.932090:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6a00 (tot 77061189). 02000000:00000001:3.0:1550699279.932090:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.932090:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932090:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932090:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1550699279.932090:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932090:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932091:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000001:5.1:1550699279.932091:0:20268:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:4.0:1550699279.932091:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.12@tcp 00000100:00100000:3.0:1550699279.932091:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901264:192.168.8.12@tcp:400 00000100:00000001:2.0:1550699279.932091:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932091:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932091:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:13.0:1550699279.932092:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:11.0:1550699279.932092:0:20256:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:8.0:1550699279.932092:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.932092:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4600. 00000800:00000001:5.1:1550699279.932092:0:20268:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:13.0:1550699279.932093:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000200:11.0:1550699279.932093:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:8.0:1550699279.932093:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.932093:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:3.0:1550699279.932093:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.932093:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:1.0:1550699279.932093:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000800:00000010:13.0:1550699279.932094:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810453bca80 (tot 77060957). 00000020:00000040:8.0:1550699279.932094:0:20275:0:(genops.c:1228:class_import_put()) import ffff8818361a1000 refcount=4 obd=panda-OST000c-osc-ffff881050221000 00000020:00000001:8.0:1550699279.932094:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:4.0:1550699279.932094:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.12@tcp(192.168.0.12@tcp:192.168.0.12@tcp) : PUT 02000000:00000001:3.0:1550699279.932094:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932094:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:1.0:1550699279.932094:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e800 (tot 77061357). 00000100:00000040:11.0:1550699279.932095:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:8.0:1550699279.932095:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc580. 02000000:00000001:8.0:1550699279.932095:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:5.1:1550699279.932095:0:20268:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:5.1:1550699279.932095:0:20268:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000010:3.0:1550699279.932095:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880bdfcc8200. 02000000:00000001:3.0:1550699279.932095:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:16.0:1550699279.932096:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:8.0:1550699279.932096:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.932096:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807685269c0. 00000800:00000200:4.0:1550699279.932096:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.12@tcp 00000400:00000010:3.0:1550699279.932096:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dcc70. 00000800:00000001:16.0:1550699279.932097:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:16.0:1550699279.932097:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932097:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932097:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:4.0:1550699279.932097:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810447d8180 (tot 77061589). 00000400:00000200:1.0:1550699279.932097:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841ac0 00000800:00000001:16.0:1550699279.932098:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.932098:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.932098:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.932098:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:13.0:1550699279.932099:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:11.0:1550699279.932099:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77061189). 00000800:00000001:11.0:1550699279.932099:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.932099:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e2063c0 x1619133422900960/t0(0) o400->panda-OST0018-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932099:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.932099:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000200:4.0:1550699279.932099:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810633369c0] -> 12345-192.168.0.12@tcp (5) 00000100:00000200:13.0:1550699279.932100:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.932100:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:5.0:1550699279.932100:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.932101:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.10@tcp : PUT 00000800:00000001:11.0:1550699279.932101:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932101:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.932101:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.932101:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932101:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005a-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932101:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000200:4.0:1550699279.932101:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.12@tcp ip 192.168.0.12:988 00000400:00000010:16.0:1550699279.932102:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77061589). 00000100:00000001:13.0:1550699279.932102:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.932102:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:8.0:1550699279.932102:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef600. 02000000:00000001:8.0:1550699279.932102:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:5.0:1550699279.932102:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:4.0:1550699279.932102:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810447d8180 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:13.0:1550699279.932103:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:8.0:1550699279.932103:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932103:0:20275:0:(genops.c:1228:class_import_put()) import ffff881e1e0ac000 refcount=4 obd=panda-OST0018-osc-ffff881050221000 00000100:00000040:5.0:1550699279.932103:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932103:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:16.0:1550699279.932104:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.10@tcp of length 192 into portal 4 MB=0x5c097e0841670 00000020:00000001:8.0:1550699279.932104:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932104:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d980. 00000100:00000001:4.0:1550699279.932104:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932104:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.932105:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.932105:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000400:00000010:11.0:1550699279.932105:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880fce27e400 (tot 77061989). 02000000:00000001:8.0:1550699279.932105:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.932105:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.932105:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e2063c0. 00000100:00000001:5.0:1550699279.932105:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932105:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:16.0:1550699279.932106:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.10@tcp of length 192/192 into md 0x828fed85 [1] + 192 00000100:00000001:13.0:1550699279.932106:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.932106:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd1a8 00000100:00000001:8.0:1550699279.932106:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932106:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932106:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932106:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932106:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:16.0:1550699279.932107:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:13.0:1550699279.932107:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd1a8. 00000400:00000200:11.0:1550699279.932107:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e0841980 00000100:00000001:8.0:1550699279.932107:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:5.0:1550699279.932107:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:13.0:1550699279.932108:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880bdfcc8c00 (tot 77061589). 00000100:00000040:8.0:1550699279.932108:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c03138080 x1619133422901536/t0(0) o400->panda-OST003c-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932108:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.932108:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932108:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8810473ddb28. 00000800:00000001:16.0:1550699279.932109:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932109:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000001:8.0:1550699279.932109:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00100000:5.0:1550699279.932109:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422902016:192.168.24.14@tcp:400 02000000:00000001:4.0:1550699279.932109:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.932109:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932109:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f121 [1] + 192 00000100:00000001:16.0:1550699279.932110:0:20259:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:8.0:1550699279.932110:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.932110:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b721aa200. 02000000:00000001:8.0:1550699279.932110:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00100000:4.0:1550699279.932110:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901424:192.168.0.13@tcp:400 00000100:00000200:16.0:1550699279.932111:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.932111:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f241 [1] + 192 00000020:00000001:8.0:1550699279.932111:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932111:0:20275:0:(genops.c:1228:class_import_put()) import ffff881e97c73000 refcount=4 obd=panda-OST003c-osc-ffff881050221000 00000100:00000001:4.0:1550699279.932111:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.932111:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000800:00000001:1.0:1550699279.932111:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932111:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932112:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:8.0:1550699279.932112:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932112:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435dfa80. 02000000:00000001:8.0:1550699279.932112:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932112:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932112:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:3.0:1550699279.932112:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901264, portal 4 00000100:00000040:16.0:1550699279.932113:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.932113:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.932113:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.932113:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c03138080. 00000400:00000001:5.0:1550699279.932113:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.932113:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932113:0:20268:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:4.0:1550699279.932113:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552e6600. 00000100:00000001:3.0:1550699279.932113:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.932113:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612166564099776 : -131907145451840 : ffff8807f973b6c0) 00000100:00000001:8.0:1550699279.932114:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932114:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932114:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:5.0:1550699279.932114:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.932114:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.932115:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.932115:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b5ea960c0 x1619133422901936/t0(0) o400->panda-OST0055-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.932115:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f86020f70. 00000100:00000040:3.0:1550699279.932115:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:16.0:1550699279.932116:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77061189). 00000100:00000001:3.0:1550699279.932116:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:16.0:1550699279.932117:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932117:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.932117:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000200:5.0:1550699279.932117:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932117:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.12@tcp 00000800:00000001:16.0:1550699279.932118:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:8.0:1550699279.932118:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880fce27ea00. 02000000:00000001:8.0:1550699279.932118:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:5.0:1550699279.932118:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932118:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde82ba8. 00000020:00000001:8.0:1550699279.932119:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932119:0:20275:0:(genops.c:1228:class_import_put()) import ffff881da06c3800 refcount=4 obd=panda-OST0055-osc-ffff881050221000 00000400:00000010:5.0:1550699279.932119:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754af0. 00000400:00000200:5.0:1550699279.932119:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8c28 00000020:00000001:8.0:1550699279.932120:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932120:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0ab80. 00000400:00000010:5.0:1550699279.932120:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8c28. 00000100:00000001:5.0:1550699279.932120:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932120:0:20253:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:8.0:1550699279.932121:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.932121:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.932121:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b5ea960c0. 00000100:00000001:5.0:1550699279.932121:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932121:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000200:1.0:1550699279.932121:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932122:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932122:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932122:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.932122:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932123:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.932123:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932124:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00001000:5.0:1550699279.932124:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816e21c73f8 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.932124:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932125:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00001000:5.0:1550699279.932125:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8816e21c73c0 time=50 v=1 (1 1 1 1) 00000100:00000001:5.0:1550699279.932126:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932126:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:5.0:1550699279.932127:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.932127:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932127:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:11.0:1550699279.932128:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.932128:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.932128:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932128:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932128:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002a-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932128:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:1.0:1550699279.932128:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e800 (tot 77060789). 00000100:00000001:6.0:1550699279.932129:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.932129:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:5.0:1550699279.932130:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:11.0:1550699279.932131:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932131:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.932132:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932132:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:11.0:1550699279.932133:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:11.0:1550699279.932133:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880fce27e400 (tot 77060389). 00000100:00000040:5.0:1550699279.932133:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.932133:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564ca8. 00000100:00000200:3.0:1550699279.932133:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901264, offset 0 00000400:00000001:8.0:1550699279.932134:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.932134:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.932134:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:3.0:1550699279.932134:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388800 (tot 77060789). 00000800:00000200:1.0:1550699279.932134:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:8.0:1550699279.932135:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:5.0:1550699279.932135:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901248:192.168.8.12@tcp:400 00000800:00000001:1.0:1550699279.932135:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.932135:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff881064cc0ec0 (tot 77060557). 00000100:00000200:8.0:1550699279.932137:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932139:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.932139:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e550. 00000400:00000200:8.0:1550699279.932140:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dde28 00000400:00000010:8.0:1550699279.932140:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dde28. 00000100:00000001:8.0:1550699279.932141:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932141:0:20275:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:6.0:1550699279.932141:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 02000000:00000001:8.0:1550699279.932142:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.932142:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:6.0:1550699279.932142:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:6.0:1550699279.932142:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:8.0:1550699279.932143:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.932143:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:6.0:1550699279.932143:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:8.0:1550699279.932144:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881882ec73f8 time=50 v=1 (1 1 1 1) 00000100:00001000:8.0:1550699279.932145:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881882ec73c0 time=50 v=1 (1 1 1 1) 00000100:00000200:6.0:1550699279.932145:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932146:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:8.0:1550699279.932147:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.932147:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:8.0:1550699279.932148:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.932148:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:6.0:1550699279.932148:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e9d0. 00000100:00000001:8.0:1550699279.932149:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.932149:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0024-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:8.0:1550699279.932149:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:6.0:1550699279.932149:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296c28 00000100:00000001:8.0:1550699279.932150:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:6.0:1550699279.932150:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296c28. 00000100:00000001:6.0:1550699279.932150:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932150:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901424, portal 4 00000100:00000040:8.0:1550699279.932151:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.932151:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.932151:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.932151:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932151:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.932151:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202272122560 : -131871437429056 : ffff881049d0e6c0) 00000400:00000200:3.0:1550699279.932151:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.12@tcp 00000100:00000001:6.0:1550699279.932152:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.932152:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932152:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:1.0:1550699279.932152:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.932153:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.932153:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:6.0:1550699279.932153:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881da06c33f8 time=50 v=1 (1 1 1 1) 00000100:00000200:1.0:1550699279.932153:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932154:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:6.0:1550699279.932154:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881da06c33c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932154:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:3.0:1550699279.932154:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.12@tcp(192.168.8.12@tcp:192.168.8.12@tcp) : PUT 00000100:00000040:8.0:1550699279.932155:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.932155:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.932155:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932155:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.13@tcp 00000800:00000200:3.0:1550699279.932155:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.12@tcp 00000100:00000001:1.0:1550699279.932155:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:6.0:1550699279.932156:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000010:4.0:1550699279.932156:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564c28. 00000800:00000010:3.0:1550699279.932156:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810633363c0 (tot 77060789). 00000100:00000040:1.0:1550699279.932156:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:8.0:1550699279.932157:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901152:192.168.0.12@tcp:400 00010000:00000001:6.0:1550699279.932157:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.932157:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000200:3.0:1550699279.932157:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d92fcc0] -> 12345-192.168.8.12@tcp (5) 00000400:00000001:8.0:1550699279.932158:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:8.0:1550699279.932158:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:6.0:1550699279.932158:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0056-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.932158:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000200:3.0:1550699279.932158:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.12@tcp ip 192.168.8.12:988 00000100:00000001:1.0:1550699279.932158:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932158:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:8.0:1550699279.932159:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:6.0:1550699279.932159:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.932159:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810633363c0 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1550699279.932159:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98ca8 00000400:00000010:1.0:1550699279.932159:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98ca8. 00000100:00000200:8.0:1550699279.932160:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:6.0:1550699279.932160:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.932160:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901424, offset 0 00000100:00000001:3.0:1550699279.932160:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932160:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.932160:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b721aa400 (tot 77060389). 00000100:00000001:3.0:1550699279.932161:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932161:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000800:00000001:1.0:1550699279.932161:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.932161:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:11.0:1550699279.932162:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000200:8.0:1550699279.932162:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:4.0:1550699279.932162:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77060789). 00000100:00000040:3.0:1550699279.932162:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000800:00000001:1.0:1550699279.932162:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932163:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.932163:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810447d8180 (tot 77060557). 00000100:00000001:6.0:1550699279.932163:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.932163:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:4.0:1550699279.932163:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.13@tcp 00000800:00000001:1.0:1550699279.932163:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932163:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932164:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.932164:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e310. 00000100:00000001:6.0:1550699279.932164:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932164:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000200:8.0:1550699279.932165:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8aa8 00000400:00000010:8.0:1550699279.932165:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8aa8. 00000100:00000040:6.0:1550699279.932165:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000001:5.0:1550699279.932165:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:4.0:1550699279.932165:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.13@tcp(192.168.0.13@tcp:192.168.0.13@tcp) : PUT 00000100:00000001:3.0:1550699279.932165:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1550699279.932165:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:8.0:1550699279.932166:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932166:0:20275:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:5.0:1550699279.932166:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932166:0:20268:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:3.0:1550699279.932166:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.932166:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1550699279.932166:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1550699279.932166:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 02000000:00000001:8.0:1550699279.932167:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.932167:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.932167:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:6.0:1550699279.932167:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901952:192.168.16.14@tcp:400 00000100:00000200:5.0:1550699279.932167:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.932167:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.13@tcp 00000100:00100000:3.0:1550699279.932167:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901456:192.168.8.13@tcp:400 00000400:00000200:1.0:1550699279.932167:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000800:00000001:0.1:1550699279.932167:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:8.0:1550699279.932168:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.932168:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:4.0:1550699279.932168:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104645d080 (tot 77060789). 00000100:00000001:3.0:1550699279.932168:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000010:1.0:1550699279.932168:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880b721aa400 (tot 77061189). 00000100:00001000:8.0:1550699279.932169:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818414e63f8 time=50 v=1 (1 1 1 1) 00000100:00000001:6.0:1550699279.932169:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:5.0:1550699279.932169:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.932169:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810500f7480] -> 12345-192.168.0.13@tcp (5) 02000000:00000001:3.0:1550699279.932169:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.932169:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932169:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00001000:8.0:1550699279.932170:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8818414e63c0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.932170:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:6.0:1550699279.932170:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e37fe3c80 x1619133422901952/t0(0) o400->panda-OST0056-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000010:3.0:1550699279.932170:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8810552f9000. 02000000:00000001:3.0:1550699279.932170:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932170:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e0841870 00000100:00000001:8.0:1550699279.932171:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.932171:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:6.0:1550699279.932171:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000200:4.0:1550699279.932171:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.13@tcp ip 192.168.0.13:988 00000800:00000200:4.0:1550699279.932171:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104645d080 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:3.0:1550699279.932171:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc8b0. 00010000:00000001:8.0:1550699279.932172:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.932172:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:6.0:1550699279.932172:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8809e6c7ac00. 00000100:00000001:5.0:1550699279.932172:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932172:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932172:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ea8. 00000100:00000001:8.0:1550699279.932173:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.932173:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0048-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:6.0:1550699279.932173:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.932173:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.932173:0:20276:0:(genops.c:1228:class_import_put()) import ffff881da06c3000 refcount=4 obd=panda-OST0056-osc-ffff881050221000 00000400:00000010:5.0:1550699279.932173:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754850. 00000400:00000200:5.0:1550699279.932173:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8a28 00000100:00000001:4.0:1550699279.932173:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932173:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932173:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901456, portal 4 00000100:00000001:3.0:1550699279.932173:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.932173:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612202272121024 : -131871437430592 : ffff881049d0e0c0) 00000100:00000001:11.0:1550699279.932174:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:8.0:1550699279.932174:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.932174:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:6.0:1550699279.932174:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.932174:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0ad80. 00000400:00000010:5.0:1550699279.932174:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8a28. 00000100:00000001:5.0:1550699279.932174:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932174:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:4.0:1550699279.932174:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000200:11.0:1550699279.932175:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:8.0:1550699279.932175:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:6.0:1550699279.932175:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.932175:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:5.0:1550699279.932175:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932175:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000040:3.0:1550699279.932175:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000010:6.0:1550699279.932176:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e37fe3c80. 00000100:00000001:6.0:1550699279.932176:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.932176:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932176:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932176:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:11.0:1550699279.932177:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.932177:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.932177:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932177:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.932177:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932177:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:4.0:1550699279.932177:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.932177:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.13@tcp 00000100:00000040:11.0:1550699279.932178:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932178:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:8.0:1550699279.932178:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932178:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.932178:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:6.0:1550699279.932178:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.932178:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8819ab2483f8 time=50 v=1 (1 1 1 1) 02000000:00000001:4.0:1550699279.932178:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.932178:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932178:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff8806422d4ba8. 00000100:00000040:8.0:1550699279.932179:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:6.0:1550699279.932179:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.932179:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff8819ab2483c0 time=50 v=1 (1 1 1 1) 00000100:00100000:4.0:1550699279.932179:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901616:192.168.16.13@tcp:400 00000100:00000001:11.0:1550699279.932180:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932180:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:5.0:1550699279.932180:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932180:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932180:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.932180:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.932180:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:11.0:1550699279.932181:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564d28 00000400:00000010:11.0:1550699279.932181:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564d28. 00000100:00100000:8.0:1550699279.932181:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901728:192.168.0.14@tcp:400 00010000:00000001:5.0:1550699279.932181:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.932181:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932181:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932181:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e018fd600. 00000100:00000001:8.0:1550699279.932182:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932182:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932182:0:20268:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0042-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:4.0:1550699279.932182:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.932183:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6a00 (tot 77060789). 00000100:00000001:8.0:1550699279.932183:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.932183:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.932183:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932183:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f049 [1] + 192 00000800:00000001:11.0:1550699279.932184:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.932184:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:8.0:1550699279.932184:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf7164c80 x1619133422901152/t0(0) o400->panda-OST0024-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.932184:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.932184:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f86020f10. 00000100:00000200:3.0:1550699279.932184:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901456, offset 0 00000800:00000001:1.0:1550699279.932184:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932185:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:4.0:1550699279.932185:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564ba8. 00000100:00000200:4.0:1550699279.932185:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901616, portal 4 00000400:00000010:3.0:1550699279.932185:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810447d6000 (tot 77061189). 00000800:00000001:1.0:1550699279.932185:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932186:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:8.0:1550699279.932186:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.932186:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.932186:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4400. 00000100:00000001:5.0:1550699279.932186:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:5.0:1550699279.932186:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932186:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.932186:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612187385278656 : -131886324272960 : ffff880cd27db0c0) 00000100:00000001:1.0:1550699279.932186:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:1.0:1550699279.932186:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.932187:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:8.0:1550699279.932187:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.932187:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932187:0:20275:0:(genops.c:1228:class_import_put()) import ffff881882ec7000 refcount=4 obd=panda-OST0024-osc-ffff881050221000 00000100:00000001:5.0:1550699279.932187:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.932187:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:4.0:1550699279.932187:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.932188:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000020:00000001:8.0:1550699279.932188:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932188:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037a880. 00000400:00000010:11.0:1550699279.932189:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6a00 (tot 77061589). 02000000:00000001:8.0:1550699279.932189:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.932189:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:4.0:1550699279.932189:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:1.0:1550699279.932189:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:11.0:1550699279.932190:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841830 00000100:00000010:8.0:1550699279.932190:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf7164c80. 00000100:00000001:8.0:1550699279.932190:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932190:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:5.0:1550699279.932190:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:43396ec5-2e96-6414-a90d-208706f6a095:20268:1619133422901632:192.168.24.13@tcp:400 00000100:00000040:4.0:1550699279.932190:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.13@tcp 00000100:00000001:8.0:1550699279.932191:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.932191:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932191:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.932191:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:8.0:1550699279.932192:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f3e23f9c0 x1619133422901728/t0(0) o400->panda-OST0048-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:5.0:1550699279.932192:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b0925c680 x1619133422901824/t0(0) o400->panda-OST004e-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:3.0:1550699279.932192:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.13@tcp 00000400:00000010:1.0:1550699279.932192:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880b721aa400 (tot 77061189). 00000400:00000200:11.0:1550699279.932193:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f259 [1] + 192 00000100:00000001:8.0:1550699279.932193:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000800:00000001:11.0:1550699279.932194:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:8.0:1550699279.932194:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:5.0:1550699279.932194:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932194:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932194:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3200. 02000000:00000010:8.0:1550699279.932195:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b721aac00. 02000000:00000001:8.0:1550699279.932195:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000001:5.0:1550699279.932195:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932195:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000400:00000200:3.0:1550699279.932195:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.13@tcp(192.168.8.13@tcp:192.168.8.13@tcp) : PUT 00000800:00000001:11.0:1550699279.932196:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:8.0:1550699279.932196:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932196:0:20275:0:(genops.c:1228:class_import_put()) import ffff8818414e6000 refcount=4 obd=panda-OST0048-osc-ffff881050221000 00000020:00000040:5.0:1550699279.932196:0:20268:0:(genops.c:1228:class_import_put()) import ffff881ffaecf000 refcount=4 obd=panda-OST004e-osc-ffff881050221000 00000020:00000001:5.0:1550699279.932196:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000200:3.0:1550699279.932196:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.13@tcp 00000100:00000001:11.0:1550699279.932197:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:11.0:1550699279.932197:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000001:8.0:1550699279.932197:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932197:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e1ac0. 02000000:00000010:5.0:1550699279.932197:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e16c0. 02000000:00000001:5.0:1550699279.932197:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000010:3.0:1550699279.932197:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104d92f9c0 (tot 77061421). 02000000:00000001:8.0:1550699279.932198:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.932198:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:5.0:1550699279.932198:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.932198:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b0925c680. 00000800:00000200:3.0:1550699279.932198:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee68c0] -> 12345-192.168.8.13@tcp (5) 00000100:00000010:8.0:1550699279.932199:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f3e23f9c0. 00000100:00000001:8.0:1550699279.932199:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932199:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932199:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.932199:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.13@tcp ip 192.168.8.13:988 00000100:00000040:11.0:1550699279.932200:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932200:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932200:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932200:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:3.0:1550699279.932200:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104d92f9c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:8.0:1550699279.932201:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.932201:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:5.0:1550699279.932201:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e37fe3080 x1619133422902016/t0(0) o400->panda-OST005a-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932202:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932203:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:8.0:1550699279.932203:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:5.0:1550699279.932203:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932203:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1550699279.932203:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932203:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.932204:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6a00 (tot 77061021). 00000400:00000001:8.0:1550699279.932204:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:8.0:1550699279.932204:0:20275:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000010:5.0:1550699279.932204:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88091d0e5c00. 02000000:00000001:5.0:1550699279.932204:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932204:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:3.0:1550699279.932204:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1550699279.932204:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:8.0:1550699279.932205:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:5.0:1550699279.932205:0:20268:0:(genops.c:1228:class_import_put()) import ffff8817ff18a000 refcount=4 obd=panda-OST005a-osc-ffff881050221000 00000020:00000001:5.0:1550699279.932205:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:3.0:1550699279.932205:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932205:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000200:11.0:1550699279.932206:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 02000000:00000010:5.0:1550699279.932206:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a280. 02000000:00000001:5.0:1550699279.932206:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000200:16.0:1550699279.932207:0:20259:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:11.0:1550699279.932207:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.932207:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810633363c0 (tot 77060789). 00000100:00000200:8.0:1550699279.932207:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:5.0:1550699279.932207:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.932207:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e37fe3080. 00000100:00000001:3.0:1550699279.932207:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000800:00000001:16.0:1550699279.932208:0:20259:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:16.0:1550699279.932208:0:20259:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104d92f9c0 (tot 77060557). 00000100:00000001:5.0:1550699279.932208:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932208:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932208:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.932208:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932208:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:8.0:1550699279.932209:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.932209:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e430. 00000100:00000040:5.0:1550699279.932209:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807f973b9c0 x1619133422901248/t0(0) o400->panda-OST002a-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.932209:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:8.0:1550699279.932210:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ea8 00000400:00000010:8.0:1550699279.932210:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ea8. 00000100:00100000:3.0:1550699279.932210:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901648:192.168.24.13@tcp:400 00000100:00000001:8.0:1550699279.932211:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932211:0:20275:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:5.0:1550699279.932211:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932211:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932211:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880642388c00. 00000100:00000001:3.0:1550699279.932211:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.932211:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.932211:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:8.0:1550699279.932212:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:8.0:1550699279.932212:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:8.0:1550699279.932212:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:5.0:1550699279.932212:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932212:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.932212:0:20268:0:(genops.c:1228:class_import_put()) import ffff8816e21c7000 refcount=4 obd=panda-OST002a-osc-ffff881050221000 02000000:00000001:3.0:1550699279.932212:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932212:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880dd7683c00. 02000000:00000001:8.0:1550699279.932213:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:5.0:1550699279.932213:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.932213:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee83c0. 02000000:00000001:3.0:1550699279.932213:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932213:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dca30. 00000100:00001000:8.0:1550699279.932214:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8817b6fd8bf8 time=50 v=1 (1 1 1 1) 02000000:00000001:5.0:1550699279.932214:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932214:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.932214:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807f973b9c0. 00000100:00001000:8.0:1550699279.932215:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff8817b6fd8bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:8.0:1550699279.932215:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932215:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932215:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932215:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:8.0:1550699279.932216:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:8.0:1550699279.932216:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:5.0:1550699279.932216:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e334c4c80 x1619133422901632/t0(0) o400->panda-OST0042-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:8.0:1550699279.932217:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932218:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:8.0:1550699279.932218:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0031-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932218:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932218:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:8.0:1550699279.932219:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:8.0:1550699279.932219:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.932219:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e0c59d000. 02000000:00000001:5.0:1550699279.932219:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932219:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000040:8.0:1550699279.932220:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000040:5.0:1550699279.932220:0:20268:0:(genops.c:1228:class_import_put()) import ffff8819ab248000 refcount=4 obd=panda-OST0042-osc-ffff881050221000 00000020:00000001:5.0:1550699279.932220:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.932220:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df480. 02000000:00000001:5.0:1550699279.932221:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932221:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:5.0:1550699279.932221:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e334c4c80. 00000100:00000001:8.0:1550699279.932222:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:8.0:1550699279.932222:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932222:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932222:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932223:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932223:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.932224:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932224:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932224:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.932224:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932225:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:8.0:1550699279.932226:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901360:192.168.0.13@tcp:400 00000100:00000001:8.0:1550699279.932227:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932227:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000010:4.0:1550699279.932227:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564b28. 00000100:00000040:8.0:1550699279.932228:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88082e32f380 x1619133422901360/t0(0) o400->panda-OST0031-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:0.1:1550699279.932228:0:20271:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1550699279.932229:0:20271:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:8.0:1550699279.932230:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:8.0:1550699279.932230:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:8.0:1550699279.932230:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c260c4c00. 00000800:00000001:0.1:1550699279.932230:0:20271:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 02000000:00000001:8.0:1550699279.932231:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:8.0:1550699279.932231:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:8.0:1550699279.932231:0:20275:0:(genops.c:1228:class_import_put()) import ffff8817b6fd8800 refcount=4 obd=panda-OST0031-osc-ffff881050221000 00000800:00000001:0.1:1550699279.932231:0:20271:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:10.0:1550699279.932232:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:8.0:1550699279.932232:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:8.0:1550699279.932232:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d97acc0. 00000400:00000001:0.0:1550699279.932232:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932232:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:10.0:1550699279.932233:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:10.0:1550699279.932233:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:8.0:1550699279.932233:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:8.0:1550699279.932233:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:8.0:1550699279.932233:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88082e32f380. 00000100:00000001:0.0:1550699279.932233:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:10.0:1550699279.932234:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932234:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:8.0:1550699279.932234:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.932234:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:8.0:1550699279.932235:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.932235:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:10.0:1550699279.932236:0:20257:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.10@tcp : PUT 00000100:00000001:8.0:1550699279.932236:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.932236:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:8.0:1550699279.932236:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1550699279.932236:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1550699279.932236:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.932236:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:0.0:1550699279.932236:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:10.0:1550699279.932237:0:20257:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8808368cde00 (tot 77060957). 00000100:00000001:8.0:1550699279.932237:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1550699279.932237:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:10.0:1550699279.932238:0:20257:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.10@tcp of length 192 into portal 4 MB=0x5c097e0841690 00000100:00000001:8.0:1550699279.932238:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:8.0:1550699279.932238:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932238:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1550699279.932238:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104645d080 (tot 77060725). 00000100:00000001:0.0:1550699279.932238:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:8.0:1550699279.932239:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932239:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.932239:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092eb0. 00000400:00000200:0.0:1550699279.932239:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98c28 00000400:00000010:0.0:1550699279.932240:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98c28. 00000100:00000001:11.0:1550699279.932241:0:20256:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.932241:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932241:0:20271:0:(client.c:1337:after_reply()) Process entered 00000100:00000200:11.0:1550699279.932242:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.932242:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932242:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.932243:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932243:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932244:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.932244:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.932244:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881f19ec9bf8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.932245:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881f19ec9bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:11.0:1550699279.932246:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932246:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.932246:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932247:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.932247:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82ba8 00010000:00000001:0.0:1550699279.932247:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:16.0:1550699279.932248:0:20259:0:(events.c:52:request_out_callback()) Process entered 00000400:00000010:11.0:1550699279.932248:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82ba8. 00000400:00000010:11.0:1550699279.932248:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388800 (tot 77060325). 00010000:00000001:0.0:1550699279.932248:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.932249:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:11.0:1550699279.932249:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932249:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932249:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002d-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000200:16.0:1550699279.932250:0:20259:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.0:1550699279.932250:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932250:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932250:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932250:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.932251:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932251:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.932251:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:16.0:1550699279.932252:0:20259:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:11.0:1550699279.932252:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:16.0:1550699279.932253:0:20259:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932253:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:11.0:1550699279.932254:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000100:00000001:0.0:1550699279.932254:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.932254:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:16.0:1550699279.932255:0:20259:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:16.0:1550699279.932255:0:20259:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:16.0:1550699279.932255:0:20259:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ba8 00000400:00000010:11.0:1550699279.932255:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880642388800 (tot 77060725). 00000100:00000040:0.0:1550699279.932255:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:16.0:1550699279.932256:0:20259:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ba8. 00000400:00000010:16.0:1550699279.932257:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810447d6000 (tot 77060325). 00000400:00000200:11.0:1550699279.932257:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e08419b0 00000100:00100000:0.0:1550699279.932257:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901296:192.168.8.12@tcp:400 00000800:00000001:16.0:1550699279.932258:0:20259:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:4.0:1550699279.932258:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901616, offset 0 00000400:00000010:3.0:1550699279.932258:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880cfde828a8. 00000100:00000001:1.0:1550699279.932258:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.932258:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.932259:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fda00 (tot 77060725). 00000100:00000200:1.0:1550699279.932259:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932259:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1550699279.932260:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807f973b0c0 x1619133422901296/t0(0) o400->panda-OST002d-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932261:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.932262:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932262:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.932262:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.932262:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88091d0e5e00. 02000000:00000001:0.0:1550699279.932263:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.932263:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:1.0:1550699279.932264:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932264:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000020:00000040:0.0:1550699279.932264:0:20271:0:(genops.c:1228:class_import_put()) import ffff881f19ec9800 refcount=4 obd=panda-OST002d-osc-ffff881050221000 00000020:00000001:0.0:1550699279.932264:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000200:1.0:1550699279.932265:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564c28 02000000:00000010:0.0:1550699279.932265:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8680. 02000000:00000001:0.0:1550699279.932265:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:1.0:1550699279.932266:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564c28. 02000000:00000001:0.0:1550699279.932266:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932266:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807f973b0c0. 00000100:00000001:0.0:1550699279.932266:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000200:10.0:1550699279.932267:0:20257:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.10@tcp of length 192/192 into md 0x6d51f381 [1] + 192 00000400:00000010:1.0:1550699279.932267:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77060325). 00000100:00000001:0.0:1550699279.932267:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932267:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932268:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.932268:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932268:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932268:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000200:11.0:1550699279.932269:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f2b1 [1] + 192 00000800:00000001:10.0:1550699279.932269:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932269:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932269:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932269:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932269:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:10.0:1550699279.932270:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932270:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932271:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:3.0:1550699279.932271:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901648, portal 4 00000100:00000001:3.0:1550699279.932271:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000800:00000001:11.0:1550699279.932272:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932272:0:20257:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:4.0:1550699279.932272:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.13@tcp 00000100:00000001:3.0:1550699279.932272:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193304398208 : -131880405153408 : ffff880e334c4980) 00000400:00000200:1.0:1550699279.932272:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000100:00000200:10.0:1550699279.932273:0:20257:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932273:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.932273:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77060725). 00000400:00000200:1.0:1550699279.932274:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841ae0 00000400:00000200:4.0:1550699279.932275:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.13@tcp(192.168.16.13@tcp:192.168.16.13@tcp) : PUT 00000100:00000001:3.0:1550699279.932275:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:10.0:1550699279.932276:0:20257:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.932276:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.13@tcp 00000100:00000040:3.0:1550699279.932276:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.13@tcp 00000400:00000010:3.0:1550699279.932276:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff88077c296f28. 00000100:00000001:10.0:1550699279.932278:0:20257:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000010:4.0:1550699279.932278:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88103ee7ddc0 (tot 77060957). 00000100:00000001:11.0:1550699279.932279:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:10.0:1550699279.932279:0:20257:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8808368cde00 (tot 77060557). 00000800:00000200:4.0:1550699279.932279:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee63c0] -> 12345-192.168.16.13@tcp (5) 00000100:00000200:11.0:1550699279.932280:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:10.0:1550699279.932280:0:20257:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:10.0:1550699279.932280:0:20257:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:4.0:1550699279.932280:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.13@tcp ip 192.168.16.13:988 00000800:00000200:4.0:1550699279.932281:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88103ee7ddc0 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:11.0:1550699279.932282:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:9.1:1550699279.932282:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:9.1:1550699279.932282:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.932284:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932286:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:9.1:1550699279.932286:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:9.1:1550699279.932286:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.932286:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:11.0:1550699279.932287:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880642388800 (tot 77060157). 00000100:00000001:4.0:1550699279.932287:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932287:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1550699279.932287:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f1f9 [1] + 192 00000100:00000001:0.0:1550699279.932287:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000001:13.0:1550699279.932288:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932288:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:4.0:1550699279.932288:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932288:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:13.0:1550699279.932289:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932289:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.932289:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901648, offset 0 00000800:00000001:1.0:1550699279.932289:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:0.0:1550699279.932289:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932289:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:13.0:1550699279.932290:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932290:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932290:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000010:3.0:1550699279.932290:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88105529f200 (tot 77060557). 00000800:00000001:1.0:1550699279.932290:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932290:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.932290:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:13.0:1550699279.932291:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.0:1550699279.932291:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932291:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932291:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:4.0:1550699279.932292:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.932293:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.12@tcp : PUT 00000400:00000010:13.0:1550699279.932293:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77060957). 00000100:00100000:4.0:1550699279.932293:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901808:192.168.0.14@tcp:400 00000100:00000200:0.0:1550699279.932293:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932294:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 00000400:00000200:13.0:1550699279.932295:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.12@tcp of length 192 into portal 4 MB=0x5c097e0841750 02000000:00000001:4.0:1550699279.932295:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.932295:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932295:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1550699279.932295:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:13.0:1550699279.932296:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.12@tcp of length 192/192 into md 0x828fed95 [1] + 192 02000000:00000010:4.0:1550699279.932296:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e018fd400. 00000400:00000010:0.0:1550699279.932296:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880a64092df0. 00000400:00000200:0.0:1550699279.932296:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e2ee98a28 02000000:00000001:4.0:1550699279.932297:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.932297:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f86020eb0. 00000400:00000010:0.0:1550699279.932297:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e2ee98a28. 00000100:00000001:0.0:1550699279.932297:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932298:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:4.0:1550699279.932298:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564aa8. 00000100:00000001:0.0:1550699279.932298:0:20271:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.932298:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932298:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:13.0:1550699279.932299:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932299:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901808, portal 4 00000100:00000001:4.0:1550699279.932299:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1550699279.932299:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932299:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:13.0:1550699279.932300:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.932300:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612179712330112 : -131893997221504 : ffff880b0925c980) 00000100:00001000:0.0:1550699279.932300:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881b9037bbf8 time=50 v=1 (1 1 1 1) 00000100:00000200:13.0:1550699279.932301:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.932301:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881b9037bbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:0.0:1550699279.932301:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:4.0:1550699279.932302:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932302:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.932302:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:13.0:1550699279.932303:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:0.0:1550699279.932303:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932303:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932303:0:20271:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0045-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932304:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000001:0.0:1550699279.932304:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932304:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932305:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.0.14@tcp 00000100:00000040:0.0:1550699279.932305:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:4.0:1550699279.932306:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564a28. 00000800:00000200:22.0:1550699279.932307:0:20264:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1550699279.932307:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:22.0:1550699279.932308:0:20264:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1550699279.932308:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.932308:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:22.0:1550699279.932309:0:20264:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88103ee7ddc0 (tot 77060725). 00000100:00000001:13.0:1550699279.932309:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:0.0:1550699279.932309:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:13.0:1550699279.932310:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77060325). 00000800:00000001:13.0:1550699279.932310:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.1:1550699279.932310:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932310:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932310:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:13.0:1550699279.932311:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.1:1550699279.932311:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.932311:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.932312:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00100000:0.0:1550699279.932312:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:43396ec5-2e96-6414-a90d-208706f6a095:20271:1619133422901680:192.168.24.13@tcp:400 00000800:00000001:8.1:1550699279.932313:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000200:3.0:1550699279.932313:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.13@tcp 00000100:00000001:0.0:1550699279.932313:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932313:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:8.1:1550699279.932314:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1550699279.932314:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:0.0:1550699279.932314:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e334c4380 x1619133422901680/t0(0) o400->panda-OST0045-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:19.0:1550699279.932315:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:1.0:1550699279.932315:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.932316:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.13@tcp(192.168.24.13@tcp:192.168.24.13@tcp) : PUT 00000100:00000001:0.0:1550699279.932316:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.932316:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000800:00000001:19.0:1550699279.932317:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.932317:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.13@tcp 02000000:00000010:0.0:1550699279.932317:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d63c3e800. 02000000:00000001:0.0:1550699279.932317:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.932317:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000001:19.0:1550699279.932318:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000010:3.0:1550699279.932318:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88094d9559c0 (tot 77060557). 00000100:00000040:1.0:1550699279.932318:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.932318:0:20271:0:(genops.c:1228:class_import_put()) import ffff881b9037b800 refcount=4 obd=panda-OST0045-osc-ffff881050221000 00000020:00000001:0.0:1550699279.932318:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.932318:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df380. 00000800:00000001:19.0:1550699279.932319:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.932319:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.932319:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932319:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e334c4380. 00000800:00000200:3.0:1550699279.932320:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff881063de84c0] -> 12345-192.168.24.13@tcp (5) 00000100:00000001:1.0:1550699279.932320:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.932320:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.932320:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.932321:0:20264:0:(events.c:52:request_out_callback()) Process entered 00000400:00000200:19.0:1550699279.932321:0:20262:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.12@tcp : PUT 00000100:00000200:4.0:1550699279.932321:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901808, offset 0 00000400:00000010:1.0:1550699279.932321:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77060157). 00000100:00000001:0.0:1550699279.932321:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932321:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932321:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:19.0:1550699279.932322:0:20262:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881fbddbf400 (tot 77060557). 00000400:00000010:4.0:1550699279.932322:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fde00 (tot 77060957). 00000800:00000200:3.0:1550699279.932322:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.13@tcp ip 192.168.24.13:988 00000800:00000200:3.0:1550699279.932322:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88094d9559c0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1550699279.932322:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932322:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932322:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:22.0:1550699279.932323:0:20264:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:19.0:1550699279.932323:0:20262:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.12@tcp of length 192 into portal 4 MB=0x5c097e0841730 00000800:00000001:1.0:1550699279.932323:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932323:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932324:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:22.0:1550699279.932325:0:20264:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:19.0:1550699279.932325:0:20262:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.12@tcp of length 192/192 into md 0x828fed8d [1] + 192 00000100:00000001:3.0:1550699279.932325:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:22.0:1550699279.932326:0:20264:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:19.0:1550699279.932326:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:3.0:1550699279.932326:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932326:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932326:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000100:00000001:3.0:1550699279.932327:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000400:00000010:1.0:1550699279.932327:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77061357). 00000100:00000001:22.0:1550699279.932328:0:20264:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:19.0:1550699279.932328:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.932328:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000100:00000001:22.0:1550699279.932329:0:20264:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:22.0:1550699279.932329:0:20264:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564b28 00000100:00000001:19.0:1550699279.932329:0:20262:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:1.0:1550699279.932329:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e08413c0 00000400:00000010:22.0:1550699279.932330:0:20264:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564b28. 00000100:00000200:19.0:1550699279.932330:0:20262:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932330:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1550699279.932330:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:22.0:1550699279.932331:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fda00 (tot 77060957). 02000000:00000001:3.0:1550699279.932331:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1550699279.932331:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.932332:0:20264:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000040:19.0:1550699279.932332:0:20262:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:11.0:1550699279.932332:0:20256:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000400:00000200:4.0:1550699279.932332:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.0.14@tcp 00000100:00100000:3.0:1550699279.932332:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901840:192.168.8.14@tcp:400 00000800:00000001:11.0:1550699279.932333:0:20256:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:11.0:1550699279.932333:0:20256:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88094d9559c0 (tot 77060725). 00000100:00000001:3.0:1550699279.932333:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.932333:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:1.0:1550699279.932333:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51edc9 [1] + 192 00000100:00000001:11.0:1550699279.932334:0:20256:0:(events.c:52:request_out_callback()) Process entered 02000000:00000001:3.0:1550699279.932334:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932334:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:1.0:1550699279.932334:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:19.0:1550699279.932335:0:20262:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:11.0:1550699279.932335:0:20256:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.932335:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8805a03be000. 02000000:00000001:3.0:1550699279.932335:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932335:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699279.932336:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc7f0. 00000100:00000001:11.0:1550699279.932338:0:20256:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:11.0:1550699279.932339:0:20256:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:4.1:1550699279.932339:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.932339:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:11.0:1550699279.932340:0:20256:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.932340:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.932340:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:11.0:1550699279.932341:0:20256:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:11.0:1550699279.932341:0:20256:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296f28 00000400:00000010:11.0:1550699279.932342:0:20256:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296f28. 00000400:00000010:11.0:1550699279.932343:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88105529f200 (tot 77060325). 00000400:00000200:4.0:1550699279.932343:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.0.14@tcp(192.168.0.14@tcp:192.168.0.14@tcp) : PUT 00000100:00000001:1.0:1550699279.932343:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.0:1550699279.932344:0:20256:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1550699279.932344:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:19.0:1550699279.932345:0:20262:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881fbddbf400 (tot 77059925). 00000800:00000200:4.0:1550699279.932345:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.0.14@tcp 00000800:00000001:19.0:1550699279.932346:0:20262:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:19.0:1550699279.932346:0:20262:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:4.0:1550699279.932346:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810435dfc80 (tot 77060157). 00000100:00000040:1.0:1550699279.932346:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.932347:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee6dc0] -> 12345-192.168.0.14@tcp (5) 00000800:00000200:4.0:1550699279.932348:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.0.14@tcp ip 192.168.0.14:988 00000800:00000200:4.0:1550699279.932349:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810435dfc80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1550699279.932349:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:7.0:1550699279.932350:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:3.0:1550699279.932350:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880902e551a8. 00000100:00000200:3.0:1550699279.932350:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422901840, portal 4 00000400:00000010:1.0:1550699279.932350:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77059757). 00000800:00000001:1.0:1550699279.932350:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.932351:0:20272:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:7.0:1550699279.932351:0:20272:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:4.0:1550699279.932351:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932351:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1550699279.932351:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612179712328576 : -131893997223040 : ffff880b0925c380) 00000800:00000001:1.0:1550699279.932351:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:7.0:1550699279.932352:0:20272:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:7.0:1550699279.932352:0:20272:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.932352:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932352:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932352:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:7.0:1550699279.932353:0:20272:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932353:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932353:0:20278:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1550699279.932353:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.932354:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932354:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000400:00000010:1.0:1550699279.932354:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77060157). 00000100:00000001:3.0:1550699279.932355:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000400:00000200:1.0:1550699279.932355:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e08418a0 00000100:00000200:7.0:1550699279.932356:0:20272:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932356:0:20278:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000100:00000040:3.0:1550699279.932356:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.8.14@tcp 00000400:00000010:3.0:1550699279.932356:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564e28. 00000100:00000001:4.0:1550699279.932357:0:20278:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932357:0:20278:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:7.0:1550699279.932358:0:20272:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:7.0:1550699279.932358:0:20272:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697542b0. 02000000:00000001:4.0:1550699279.932358:0:20278:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.932358:0:20278:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422902000:192.168.16.14@tcp:400 00000400:00000200:7.0:1550699279.932359:0:20272:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ba8 00000400:00000010:7.0:1550699279.932359:0:20272:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ba8. 00000100:00000001:7.0:1550699279.932360:0:20272:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932360:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f0e9 [1] + 192 00000100:00000001:7.0:1550699279.932361:0:20272:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:7.0:1550699279.932361:0:20272:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:7.0:1550699279.932362:0:20272:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:7.0:1550699279.932362:0:20272:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932362:0:20278:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:4.0:1550699279.932362:0:20278:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:4.0:1550699279.932362:0:20278:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932362:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422901840, offset 0 00000800:00000001:1.0:1550699279.932362:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000200:13.0:1550699279.932363:0:20260:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:13.0:1550699279.932363:0:20260:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 02000000:00000001:7.0:1550699279.932363:0:20272:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932363:0:20278:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:3.0:1550699279.932363:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880958410e00 (tot 77060557). 00000800:00000001:1.0:1550699279.932363:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:13.0:1550699279.932364:0:20260:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810435dfc80 (tot 77060325). 00000100:00001000:7.0:1550699279.932364:0:20272:0:(import.c:1683:at_measured()) add 2 to ffff881a7beb33f8 time=50 v=2 (2 2 2 3) 02000000:00000010:4.0:1550699279.932364:0:20278:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff880e018fdc00. 02000000:00000001:4.0:1550699279.932364:0:20278:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.932364:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.8.14@tcp 00000100:00000001:1.0:1550699279.932364:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:11.1:1550699279.932365:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00001000:7.0:1550699279.932365:0:20272:0:(import.c:1683:at_measured()) add 1 to ffff881a7beb33c0 time=50 v=1 (1 1 1 1) 00000100:00000001:7.0:1550699279.932365:0:20272:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:1.0:1550699279.932365:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:11.1:1550699279.932366:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:11.1:1550699279.932366:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:7.0:1550699279.932366:0:20272:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699279.932366:0:20272:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000400:00000200:3.0:1550699279.932366:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.8.14@tcp(192.168.8.14@tcp:192.168.8.14@tcp) : PUT 00000800:00000001:11.1:1550699279.932367:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00010000:00000001:7.0:1550699279.932367:0:20272:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.932367:0:20272:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:4.0:1550699279.932367:0:20278:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff880f86020e50. 00000100:00000040:1.0:1550699279.932367:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:7.0:1550699279.932368:0:20272:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0049-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:7.0:1550699279.932368:0:20272:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:7.0:1550699279.932368:0:20272:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1550699279.932368:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.8.14@tcp 00000800:00000010:3.0:1550699279.932368:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880da2c28bc0 (tot 77060557). 00000100:00000040:7.0:1550699279.932369:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:13.0:1550699279.932370:0:20260:0:(events.c:52:request_out_callback()) Process entered 00000800:00000200:3.0:1550699279.932370:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88104d1708c0] -> 12345-192.168.8.14@tcp (5) 00000100:00000001:1.0:1550699279.932370:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932370:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77060157). 00000100:00000200:13.0:1550699279.932371:0:20260:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.932371:0:20272:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932371:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:7.0:1550699279.932372:0:20272:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:7.0:1550699279.932372:0:20272:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.932372:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.8.14@tcp ip 192.168.8.14:988 00000800:00000200:3.0:1550699279.932372:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff880da2c28bc0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1550699279.932372:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932372:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:7.0:1550699279.932373:0:20272:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.932373:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.932374:0:20260:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:13.0:1550699279.932375:0:20260:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:7.0:1550699279.932375:0:20272:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_04:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20272:1619133422900160:192.168.0.10@tcp:400 00000100:00000001:3.0:1550699279.932375:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932375:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:1.0:1550699279.932375:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 00000400:00000010:1.0:1550699279.932375:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77060557). 00000100:00000001:13.0:1550699279.932376:0:20260:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:7.0:1550699279.932376:0:20272:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932376:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932376:0:20269:0:(client.c:1530:ptlrpc_send_new_req()) Process entered 00000100:00000001:13.0:1550699279.932377:0:20260:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:13.0:1550699279.932377:0:20260:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564a28 00000100:00000001:7.0:1550699279.932377:0:20272:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:7.0:1550699279.932377:0:20272:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf724a3c0 x1619133422900160/t0(0) o400->wombat-OST0049-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.932377:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "New" -> "Rpc" req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:N/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932377:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e08412a0 00000400:00000010:13.0:1550699279.932378:0:20260:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564a28. 00000100:00000001:7.0:1550699279.932379:0:20272:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:4.0:1550699279.932379:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e675649a8. 00000100:00000001:3.0:1550699279.932379:0:20269:0:(client.c:1153:ptlrpc_import_delay_req()) Process entered 00000400:00000010:13.0:1550699279.932380:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fde00 (tot 77060157). 00000800:00000001:13.0:1550699279.932380:0:20260:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 02000000:00000001:7.0:1550699279.932380:0:20272:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:7.0:1550699279.932380:0:20272:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcbc00. 00000100:00000001:3.0:1550699279.932380:0:20269:0:(client.c:1204:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932380:0:20269:0:(sec.c:685:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:1.0:1550699279.932380:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51ed19 [1] + 192 02000000:00000001:7.0:1550699279.932381:0:20272:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:7.0:1550699279.932381:0:20272:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:7.0:1550699279.932381:0:20272:0:(genops.c:1228:class_import_put()) import ffff881a7beb3000 refcount=4 obd=wombat-OST0049-osc-ffff881ff6e9b800 02000000:00000001:3.0:1550699279.932381:0:20269:0:(sec.c:712:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932381:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:7.0:1550699279.932382:0:20272:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00100000:3.0:1550699279.932382:0:20269:0:(client.c:1620:ptlrpc_send_new_req()) Sending RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422902032:192.168.24.14@tcp:400 00000800:00000001:1.0:1550699279.932382:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:7.0:1550699279.932383:0:20272:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c74cc0. 00000100:00000001:3.0:1550699279.932383:0:20269:0:(niobuf.c:702:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1550699279.932383:0:20269:0:(sec.c:986:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1550699279.932383:0:20269:0:(sec.c:1022:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932383:0:20253:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:7.0:1550699279.932384:0:20272:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:7.0:1550699279.932384:0:20272:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:7.0:1550699279.932384:0:20272:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf724a3c0. 02000000:00000001:3.0:1550699279.932384:0:20269:0:(sec.c:1692:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932384:0:20269:0:(sec_null.c:204:null_alloc_repbuf()) kmalloced 'req->rq_repbuf': 512 at ffff8808a2696600. 00000100:00000200:1.0:1550699279.932384:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000200:9.0:1550699279.932385:0:20258:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000100:00000001:7.0:1550699279.932385:0:20272:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 02000000:00000001:3.0:1550699279.932385:0:20269:0:(sec.c:1702:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932385:0:20269:0:(lib-lnet.h:268:lnet_me_alloc()) slab-alloced 'me' at ffff8810473dc430. 00000800:00000001:9.0:1550699279.932386:0:20258:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:9.0:1550699279.932386:0:20258:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880da2c28bc0 (tot 77059925). 00000100:00000001:7.0:1550699279.932386:0:20272:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:7.0:1550699279.932386:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1550699279.932386:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564f28. 00000100:00000040:1.0:1550699279.932386:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:7.0:1550699279.932387:0:20272:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:7.0:1550699279.932387:0:20272:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932387:0:20269:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902032, portal 4 00000100:00000001:3.0:1550699279.932387:0:20269:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:7.0:1550699279.932388:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.932388:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932388:0:20269:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612199097064640 : -131874612486976 : ffff880f8c915cc0) 00000100:00000001:1.0:1550699279.932388:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:9.0:1550699279.932389:0:20258:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:7.0:1550699279.932389:0:20272:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:7.0:1550699279.932389:0:20272:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.932389:0:20278:0:(niobuf.c:878:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1619133422902000, portal 4 00000100:00000040:3.0:1550699279.932389:0:20269:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.932389:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77059525). 00000100:00000200:9.0:1550699279.932390:0:20258:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932390:0:20278:0:(client.c:2833:ptlrpc_request_addref()) Process entered 00000100:00000001:4.0:1550699279.932390:0:20278:0:(client.c:2835:ptlrpc_request_addref()) Process leaving (rc=18446612193383166848 : -131880326384768 : ffff880e37fe3380) 00000800:00000001:1.0:1550699279.932390:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932390:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932391:0:20269:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000100:00000040:3.0:1550699279.932391:0:20269:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.24.14@tcp 00000800:00000001:1.0:1550699279.932391:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932391:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932392:0:20278:0:(niobuf.c:899:ptl_send_rpc()) @@@ send flg=0 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000010:3.0:1550699279.932392:0:20269:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880fcb84bca8. 00000100:00000001:9.0:1550699279.932393:0:20258:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1550699279.932393:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000400:00000010:1.0:1550699279.932393:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77059925). 00000100:00000040:9.0:1550699279.932394:0:20258:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932394:0:20278:0:(niobuf.c:54:ptl_send_buf()) Process entered 00000800:00000001:8.1:1550699279.932395:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:8.1:1550699279.932395:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:4.0:1550699279.932395:0:20278:0:(niobuf.c:57:ptl_send_buf()) peer_id 12345-192.168.16.14@tcp 00000400:00000010:4.0:1550699279.932395:0:20278:0:(lib-lnet.h:222:lnet_md_alloc()) slab-alloced 'md' of size 128 at ffff880e67564928. 00000400:00000200:1.0:1550699279.932395:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841ad0 00000100:00000001:9.0:1550699279.932396:0:20258:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:9.0:1550699279.932396:0:20258:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000200:9.0:1550699279.932397:0:20258:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564e28 00000800:00000001:8.1:1550699279.932397:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000010:9.0:1550699279.932398:0:20258:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564e28. 00000800:00000001:8.1:1550699279.932398:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000010:9.0:1550699279.932399:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880958410e00 (tot 77059525). 00000100:00000200:3.0:1550699279.932399:0:20269:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902032, offset 0 00000400:00000200:1.0:1550699279.932399:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f271 [1] + 192 00000800:00000001:9.0:1550699279.932400:0:20258:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:8.0:1550699279.932400:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:3.0:1550699279.932400:0:20269:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c0e17ac00 (tot 77059925). 00000100:00000200:4.0:1550699279.932401:0:20278:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1619133422902000, offset 0 00000400:00000200:3.0:1550699279.932401:0:20269:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.24.14@tcp 00000800:00000001:1.0:1550699279.932401:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932402:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.0:1550699279.932402:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:4.0:1550699279.932402:0:20278:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77060325). 00000800:00000001:1.0:1550699279.932402:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932402:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:8.0:1550699279.932403:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1550699279.932403:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000400:00000200:8.0:1550699279.932405:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.12@tcp : PUT 00000400:00000200:3.0:1550699279.932405:0:20269:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.24.14@tcp(192.168.24.14@tcp:192.168.24.14@tcp) : PUT 00000400:00000010:8.0:1550699279.932406:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4c00 (tot 77060725). 00000800:00000200:3.0:1550699279.932406:0:20269:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.24.14@tcp 00000100:00000040:1.0:1550699279.932406:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000010:3.0:1550699279.932407:0:20269:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88104b097a80 (tot 77060957). 00000400:00000200:8.0:1550699279.932408:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.12@tcp of length 192 into portal 4 MB=0x5c097e0841810 00000400:00000200:4.0:1550699279.932409:0:20278:0:(lib-move.c:2796:LNetPut()) LNetPut -> 12345-192.168.16.14@tcp 00000100:00000001:1.0:1550699279.932409:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932409:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77060557). 00000100:00000001:6.0:1550699279.932410:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.932410:0:20276:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932410:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:8.0:1550699279.932411:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.12@tcp of length 192/192 into md 0x6d51f3b1 [1] + 192 00000800:00000001:1.0:1550699279.932411:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932411:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932411:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:6.0:1550699279.932412:0:20276:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:4.0:1550699279.932412:0:20278:0:(lib-move.c:1930:lnet_select_pathway()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp:) -> 192.168.16.14@tcp(192.168.16.14@tcp:192.168.16.14@tcp) : PUT 00000800:00000001:8.0:1550699279.932413:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:6.0:1550699279.932413:0:20276:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000200:4.0:1550699279.932413:0:20278:0:(socklnd_cb.c:944:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.16.14@tcp 00000800:00000001:8.0:1550699279.932414:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932414:0:20276:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000010:4.0:1550699279.932414:0:20278:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8810637e1bc0 (tot 77060789). 00000400:00000200:1.0:1550699279.932414:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000100:00000200:6.0:1550699279.932415:0:20276:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.932415:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff8810552e6400 (tot 77061189). 00000800:00000200:4.0:1550699279.932416:0:20278:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff8810634d3780] -> 12345-192.168.16.14@tcp (5) 00000400:00000200:1.0:1550699279.932416:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e08413f0 00000100:00000200:6.0:1550699279.932417:0:20276:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000200:4.0:1550699279.932417:0:20278:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.16.14@tcp ip 192.168.16.14:988 00000800:00000200:4.0:1550699279.932417:0:20278:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff8810637e1bc0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:3.1:1550699279.932417:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932417:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.932418:0:20278:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.1:1550699279.932418:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.932418:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:6.0:1550699279.932419:0:20276:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932419:0:20278:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000200:3.0:1550699279.932419:0:20269:0:(socklnd.c:196:ksocknal_find_peer_locked()) got peer_ni [ffff88203fee67c0] -> 12345-192.168.24.14@tcp (5) 00000400:00000010:6.0:1550699279.932420:0:20276:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802ea90. 00000400:00000200:6.0:1550699279.932420:0:20276:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195f28 00000100:00000001:4.0:1550699279.932420:0:20278:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932421:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:6.0:1550699279.932421:0:20276:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195f28. 00000100:00000001:6.0:1550699279.932421:0:20276:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1550699279.932421:0:20269:0:(socklnd_cb.c:706:ksocknal_queue_tx_locked()) Sending to 12345-192.168.24.14@tcp ip 192.168.24.14:988 00000100:00000200:8.0:1550699279.932422:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.932422:0:20276:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:6.0:1550699279.932422:0:20276:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:6.0:1550699279.932422:0:20276:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000200:3.0:1550699279.932422:0:20269:0:(socklnd_cb.c:725:ksocknal_queue_tx_locked()) Packet ffff88104b097a80 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:6.0:1550699279.932423:0:20276:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:6.0:1550699279.932423:0:20276:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:6.0:1550699279.932424:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881c11aadbf8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932424:0:20269:0:(niobuf.c:100:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:8.0:1550699279.932425:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:6.0:1550699279.932425:0:20276:0:(import.c:1683:at_measured()) add 1 to ffff881c11aadbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932425:0:20269:0:(niobuf.c:907:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932425:0:20269:0:(client.c:1640:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.932426:0:20276:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:6.0:1550699279.932426:0:20276:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:6.0:1550699279.932427:0:20276:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:6.0:1550699279.932427:0:20276:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:8.0:1550699279.932428:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:6.0:1550699279.932428:0:20276:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:6.0:1550699279.932428:0:20276:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0057-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:6.0:1550699279.932428:0:20276:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:8.0:1550699279.932429:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4c00 (tot 77060789). 00000100:00000001:6.0:1550699279.932429:0:20276:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:8.0:1550699279.932430:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:6.0:1550699279.932430:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:8.0:1550699279.932431:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.0:1550699279.932431:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932432:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932432:0:20276:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:6.0:1550699279.932432:0:20276:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:1.1:1550699279.932432:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000100:00000001:6.0:1550699279.932433:0:20276:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1550699279.932433:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000400:00000200:8.0:1550699279.932434:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.12@tcp : PUT 00000400:00000010:8.0:1550699279.932434:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4c00 (tot 77061189). 00000100:00000040:6.0:1550699279.932434:0:20276:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:1.1:1550699279.932435:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.932435:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:8.0:1550699279.932436:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.12@tcp of length 192 into portal 4 MB=0x5c097e08417f0 00000100:00100000:6.0:1550699279.932436:0:20276:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_08:43396ec5-2e96-6414-a90d-208706f6a095:20276:1619133422901968:192.168.16.14@tcp:400 00000800:00000001:16.0:1550699279.932437:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.932437:0:20276:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932437:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51ede9 [1] + 192 00000800:00000001:16.0:1550699279.932438:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932438:0:20276:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000001:4.0:1550699279.932438:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:1.0:1550699279.932438:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.932439:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.932439:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:6.0:1550699279.932439:0:20276:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e37fe3980 x1619133422901968/t0(0) o400->panda-OST0057-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000001:4.0:1550699279.932439:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932439:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.932439:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932440:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.932441:0:20259:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.13@tcp : PUT 00000100:00000001:6.0:1550699279.932441:0:20276:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:6.0:1550699279.932441:0:20276:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000010:16.0:1550699279.932442:0:20259:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881614d54c00 (tot 77061589). 02000000:00000010:6.0:1550699279.932442:0:20276:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810453c3c00. 02000000:00000001:6.0:1550699279.932442:0:20276:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:6.0:1550699279.932443:0:20276:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:6.0:1550699279.932443:0:20276:0:(genops.c:1228:class_import_put()) import ffff881c11aad800 refcount=4 obd=panda-OST0057-osc-ffff881050221000 00000100:00000200:4.0:1550699279.932443:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:16.0:1550699279.932444:0:20259:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.13@tcp of length 192 into portal 4 MB=0x5c097e08418d0 00000020:00000001:6.0:1550699279.932444:0:20276:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:6.0:1550699279.932444:0:20276:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0ac80. 02000000:00000001:6.0:1550699279.932444:0:20276:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:6.0:1550699279.932445:0:20276:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:6.0:1550699279.932445:0:20276:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e37fe3980. 00000100:00000001:4.0:1550699279.932445:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932445:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcd90. 00000400:00000200:16.0:1550699279.932446:0:20259:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.13@tcp of length 192/192 into md 0x828fed9d [1] + 192 00000100:00000001:6.0:1550699279.932446:0:20276:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:6.0:1550699279.932446:0:20276:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932446:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:4.0:1550699279.932446:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd5a8 00000400:00000010:4.0:1550699279.932446:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd5a8. 00000800:00000001:16.0:1550699279.932447:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:6.0:1550699279.932447:0:20276:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.932447:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932447:0:20278:0:(client.c:1337:after_reply()) Process entered 00000800:00000001:16.0:1550699279.932448:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:6.0:1550699279.932448:0:20276:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:6.0:1550699279.932448:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.932448:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932448:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932448:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:16.0:1550699279.932449:0:20259:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:16.0:1550699279.932449:0:20259:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:6.0:1550699279.932449:0:20276:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:6.0:1550699279.932449:0:20276:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932449:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932450:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932450:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881d9e3973f8 time=50 v=1 (1 1 1 1) 00000800:00000200:21.0:1550699279.932451:0:20261:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:21.0:1550699279.932452:0:20261:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000800:00000010:21.0:1550699279.932452:0:20261:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88104b097a80 (tot 77061357). 00000100:00000040:16.0:1550699279.932452:0:20259:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.932452:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881d9e3973c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932452:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932453:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932453:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:16.0:1550699279.932454:0:20259:0:(events.c:171:reply_in_callback()) Process leaving 00010000:00000001:4.0:1550699279.932454:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:16.0:1550699279.932455:0:20259:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881614d54c00 (tot 77060957). 00000100:00000001:4.0:1550699279.932455:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932455:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0034-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932455:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000800:00000001:16.0:1550699279.932456:0:20259:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:16.0:1550699279.932456:0:20259:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932456:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932457:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932459:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932459:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932460:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932461:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.932463:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901408:192.168.0.13@tcp:400 00000400:00000001:4.0:1550699279.932464:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932465:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932465:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.932466:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:4.0:1550699279.932469:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932471:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932471:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754df0. 00000400:00000200:4.0:1550699279.932472:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde829a8 00000400:00000010:4.0:1550699279.932472:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde829a8. 00000800:00000001:3.1:1550699279.932472:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932472:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.932473:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932473:0:20278:0:(client.c:1337:after_reply()) Process entered 00000800:00000001:3.1:1550699279.932473:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.932473:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000800:00000001:1.1:1550699279.932473:0:20253:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 02000000:00000001:4.0:1550699279.932474:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932474:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:1.1:1550699279.932474:0:20253:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.932475:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932475:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932476:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881eb20453f8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.1:1550699279.932476:0:20253:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1550699279.932476:0:20253:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00001000:4.0:1550699279.932477:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881eb20453c0 time=50 v=1 (1 1 1 1) 00000800:00000001:22.0:1550699279.932478:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932478:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932478:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.932479:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:22.0:1550699279.932479:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00010000:00000001:4.0:1550699279.932479:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932479:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:22.0:1550699279.932480:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932480:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932480:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004c-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932481:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932481:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:22.0:1550699279.932482:0:20264:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.13@tcp : PUT 00000400:00000010:22.0:1550699279.932482:0:20264:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881833ec0600 (tot 77061357). 00000100:00000040:4.0:1550699279.932482:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:3.1:1550699279.932482:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932483:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000800:00000001:3.1:1550699279.932483:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000400:00000200:22.0:1550699279.932484:0:20264:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.13@tcp of length 192 into portal 4 MB=0x5c097e0841970 00000100:00000001:4.0:1550699279.932484:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:3.1:1550699279.932484:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:4.0:1550699279.932485:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932485:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:3.0:1550699279.932485:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932485:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:22.0:1550699279.932486:0:20264:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.13@tcp of length 192/192 into md 0x828feda5 [1] + 192 00000100:00000040:4.0:1550699279.932486:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932486:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:22.0:1550699279.932487:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:3.0:1550699279.932487:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:22.0:1550699279.932488:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:4.0:1550699279.932488:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901792:192.168.0.14@tcp:400 00000100:00000001:22.0:1550699279.932489:0:20264:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:3.0:1550699279.932489:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:22.0:1550699279.932490:0:20264:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932492:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932492:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc250. 00000100:00000040:22.0:1550699279.932493:0:20264:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:3.0:1550699279.932493:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d43a8 00000400:00000010:3.0:1550699279.932493:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d43a8. 00000100:00000001:3.0:1550699279.932494:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932494:0:20269:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:22.0:1550699279.932495:0:20264:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:8.0:1550699279.932495:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.12@tcp of length 192/192 into md 0x6d51f3a1 [1] + 192 02000000:00000001:3.0:1550699279.932495:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932495:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000010:22.0:1550699279.932496:0:20264:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881833ec0600 (tot 77060957). 00000800:00000001:22.0:1550699279.932496:0:20264:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932496:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:3.0:1550699279.932496:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932496:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932496:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:22.0:1550699279.932497:0:20264:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.0:1550699279.932497:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932497:0:20269:0:(import.c:1683:at_measured()) add 5 to ffff881ff805bbf8 time=50 v=5 (5 5 13 13) 00000100:00000200:1.0:1550699279.932497:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:3.0:1550699279.932498:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881ff805bbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932499:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932499:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.932500:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:1.0:1550699279.932500:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.932501:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932502:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.932502:0:20269:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST000a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932503:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.932503:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:21.0:1550699279.932504:0:20261:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:3.0:1550699279.932504:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1550699279.932504:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff8810552e6400 (tot 77060557). 00000100:00000040:3.0:1550699279.932505:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.932505:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932505:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:21.0:1550699279.932506:0:20261:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932507:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932508:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932508:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.932509:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:21.0:1550699279.932510:0:20261:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000200:1.0:1550699279.932510:0:20253:0:(socklnd_cb.c:517:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1550699279.932510:0:20253:0:(socklnd_cb.c:395:ksocknal_tx_done()) Process entered 00000100:00000040:21.0:1550699279.932511:0:20261:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000010:1.0:1550699279.932511:0:20253:0:(socklnd_cb.c:108:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8810637e1bc0 (tot 77060325). 00000100:00100000:3.0:1550699279.932512:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422899152:192.168.8.7@tcp:400 00000100:00000001:21.0:1550699279.932513:0:20261:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932513:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:21.0:1550699279.932514:0:20261:0:(events.c:81:request_out_callback()) Process leaving 00000400:00000001:3.0:1550699279.932514:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932514:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:21.0:1550699279.932515:0:20261:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880fcb84bca8 00000400:00000010:21.0:1550699279.932515:0:20261:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880fcb84bca8. 00000100:00000200:3.0:1550699279.932515:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:21.0:1550699279.932516:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c0e17ac00 (tot 77059925). 00000800:00000001:21.0:1550699279.932517:0:20261:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000100:00000200:3.0:1550699279.932517:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932519:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932520:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcc10. 00000400:00000200:3.0:1550699279.932520:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4d28 00000400:00000010:3.0:1550699279.932521:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4d28. 00000100:00000001:3.0:1550699279.932521:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932522:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932522:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932522:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:4.1:1550699279.932523:0:20278:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:4.1:1550699279.932523:0:20278:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:3.0:1550699279.932523:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932523:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:4.1:1550699279.932524:0:20278:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:4.1:1550699279.932524:0:20278:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00001000:3.0:1550699279.932524:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881e9c36bbf8 time=50 v=1 (1 1 1 1) 00000400:00000001:4.0:1550699279.932525:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00001000:3.0:1550699279.932525:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881e9c36bbc0 time=50 v=1 (1 1 1 1) 00000400:00000001:4.0:1550699279.932526:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932526:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932526:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932526:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.932527:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.932527:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932527:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932528:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.932528:0:20269:0:(client.c:2708:ptlrpc_free_committed()) wombat-MDT0000-mdc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000200:4.0:1550699279.932529:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932529:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932529:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.1:1550699279.932530:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.932530:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000040:3.0:1550699279.932530:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932531:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932531:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754d90. 00000800:00000001:11.1:1550699279.932532:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.932532:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000400:00000200:4.0:1550699279.932532:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4628 00000400:00000010:4.0:1550699279.932532:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4628. 00000100:00000001:3.0:1550699279.932532:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932533:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932533:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932533:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932534:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:8.0:1550699279.932534:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932534:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000040:3.0:1550699279.932534:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000800:00000001:11.0:1550699279.932535:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:4.0:1550699279.932535:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932535:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932535:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.932536:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.932536:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1550699279.932536:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422898960:192.168.0.6@tcp:400 00000800:00000001:11.0:1550699279.932537:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932537:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.932537:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881c11aad3f8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932537:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932538:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881c11aad3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932538:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:11.0:1550699279.932539:0:20258:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.14@tcp : PUT 00000100:00000001:4.0:1550699279.932539:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932539:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932539:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:3.0:1550699279.932539:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e9086a680 x1619133422899152/t0(0) o400->wombat-OST000a-osc-ffff881ff6e9b800@192.168.8.7@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699291 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:11.0:1550699279.932540:0:20258:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff88105529f200 (tot 77060325). 00000100:00000040:8.0:1550699279.932540:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:4.0:1550699279.932540:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932540:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932541:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0058-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932541:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932541:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932541:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000200:11.0:1550699279.932542:0:20258:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.14@tcp of length 192 into portal 4 MB=0x5c097e0841a50 00000100:00000001:8.0:1550699279.932542:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932542:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1550699279.932542:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447d6600. 02000000:00000001:3.0:1550699279.932542:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000010:8.0:1550699279.932543:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4c00 (tot 77059925). 00000100:00000040:4.0:1550699279.932543:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000001:3.0:1550699279.932543:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932543:0:20269:0:(genops.c:1228:class_import_put()) import ffff881ff805b800 refcount=4 obd=wombat-OST000a-osc-ffff881ff6e9b800 00000400:00000001:0.0:1550699279.932543:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932543:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.932543:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:8.0:1550699279.932544:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932544:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932544:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:0.0:1550699279.932544:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:8.0:1550699279.932545:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932545:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932545:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.0:1550699279.932546:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:8.0:1550699279.932546:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:4.0:1550699279.932546:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000200:0.0:1550699279.932546:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:8.0:1550699279.932547:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:8.0:1550699279.932548:0:20256:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.13@tcp : PUT 00000100:00100000:4.0:1550699279.932548:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901984:192.168.16.14@tcp:400 00000100:00000001:0.0:1550699279.932548:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:8.0:1550699279.932549:0:20256:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880c260c4c00 (tot 77060325). 00000400:00000010:0.0:1550699279.932549:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e5b0. 00000400:00000200:8.0:1550699279.932550:0:20256:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.13@tcp of length 192 into portal 4 MB=0x5c097e0841990 00000400:00000200:0.0:1550699279.932550:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195628 00000400:00000010:0.0:1550699279.932550:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195628. 00000100:00000001:1.0:1550699279.932551:0:20253:0:(events.c:52:request_out_callback()) Process entered 00000100:00000001:0.0:1550699279.932551:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.1:1550699279.932552:0:20269:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:3.1:1550699279.932552:0:20269:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1550699279.932552:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:0.0:1550699279.932552:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932552:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:3.1:1550699279.932553:0:20269:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:3.1:1550699279.932553:0:20269:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000200:1.0:1550699279.932553:0:20253:0:(events.c:57:request_out_callback()) @@@ type 5, status 0 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932553:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.932554:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:0.0:1550699279.932554:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1550699279.932554:0:20275:0:(import.c:1683:at_measured()) add 2 to ffff881bbe6fa3f8 time=50 v=2 (2 2 2 3) 02000000:00000010:3.0:1550699279.932555:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88105037ae80. 02000000:00000001:3.0:1550699279.932555:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1550699279.932555:0:20253:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:0.0:1550699279.932555:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881bbe6fa3c0 time=50 v=1 (1 1 1 1) 02000000:00000001:3.0:1550699279.932556:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932556:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e9086a680. 00000100:00000040:1.0:1550699279.932556:0:20253:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 1 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 2 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932556:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.932556:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932557:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932557:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1550699279.932557:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.932557:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932558:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1550699279.932558:0:20253:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932558:0:20253:0:(events.c:81:request_out_callback()) Process leaving 00000100:00000001:0.0:1550699279.932558:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932558:0:20275:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:3.0:1550699279.932559:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880680403380 x1619133422898960/t0(0) o400->wombat-MDT0000-mdc-ffff881ff6e9b800@192.168.0.6@tcp:12/10 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.932559:0:20253:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564928 00000400:00000010:1.0:1550699279.932559:0:20253:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564928. 00000100:00000001:0.0:1550699279.932559:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932559:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932560:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:1.0:1550699279.932560:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059925). 00000100:00000040:0.0:1550699279.932560:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000200:11.0:1550699279.932561:0:20258:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.14@tcp of length 192/192 into md 0x6d51f3f9 [1] + 192 02000000:00000001:3.0:1550699279.932561:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932561:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447d6400. 00000800:00000001:1.0:1550699279.932561:0:20253:0:(socklnd_cb.c:409:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1550699279.932561:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932562:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:4.0:1550699279.932562:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932562:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:3.0:1550699279.932562:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932562:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000800:00000001:1.0:1550699279.932562:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932562:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.932562:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000800:00000001:11.0:1550699279.932563:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932563:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000020:00000040:3.0:1550699279.932563:0:20269:0:(genops.c:1228:class_import_put()) import ffff881e9c36b800 refcount=3 obd=wombat-MDT0000-mdc-ffff881ff6e9b800 00000020:00000001:3.0:1550699279.932563:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:1.0:1550699279.932563:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932563:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932563:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932564:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:3.0:1550699279.932564:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88106366b9c0. 00000100:00000040:0.0:1550699279.932564:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.932565:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932565:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932565:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880680403380. 00000400:00000200:1.0:1550699279.932565:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000100:00000200:4.0:1550699279.932566:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932566:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932566:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1550699279.932566:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77060325). 00000100:00100000:0.0:1550699279.932566:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20275:1619133422900208:192.168.0.10@tcp:400 00000100:00000001:3.0:1550699279.932567:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932567:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e0841860 00000100:00000001:0.0:1550699279.932567:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932567:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.932568:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932568:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7df0. 00000100:00000001:3.0:1550699279.932568:0:20269:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1550699279.932568:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88068d9e1980 x1619133422900208/t0(0) o400->wombat-OST004c-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:4.0:1550699279.932569:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd228 00000100:00000001:3.0:1550699279.932569:0:20269:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:3.0:1550699279.932569:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.932569:0:20269:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000010:4.0:1550699279.932570:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd228. 00000100:00000001:4.0:1550699279.932570:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:3.0:1550699279.932570:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932570:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.932570:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000200:8.0:1550699279.932571:0:20256:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.13@tcp of length 192/192 into md 0x6d51f3e1 [1] + 192 00000100:00000001:4.0:1550699279.932571:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932571:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932571:0:20269:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:0.0:1550699279.932571:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.932571:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880aac4ef400. 00000100:00000001:11.0:1550699279.932572:0:20258:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:8.0:1550699279.932572:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932572:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932572:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932572:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.932572:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.932572:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000200:11.0:1550699279.932573:0:20258:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:8.0:1550699279.932573:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.932573:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1550699279.932573:0:20275:0:(genops.c:1228:class_import_put()) import ffff881bbe6fa000 refcount=4 obd=wombat-OST004c-osc-ffff881ff6e9b800 00000100:00001000:4.0:1550699279.932574:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ff9bb73f8 time=50 v=1 (1 1 1 1) 00000100:00000200:3.0:1550699279.932574:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.932574:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.932574:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c74ac0. 00000100:00001000:4.0:1550699279.932575:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ff9bb73c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932575:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 02000000:00000001:0.0:1550699279.932575:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.932575:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932575:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88068d9e1980. 00000100:00000040:11.0:1550699279.932576:0:20258:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932576:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932576:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.932576:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.932576:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.932576:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:4.0:1550699279.932577:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932577:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:3.0:1550699279.932577:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754bb0. 00000400:00000200:3.0:1550699279.932577:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dda28 00000100:00000001:0.0:1550699279.932577:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:11.0:1550699279.932578:0:20258:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:4.0:1550699279.932578:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0028-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932578:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932578:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932578:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dda28. 00000100:00000001:3.0:1550699279.932578:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932578:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932578:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.932578:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:11.0:1550699279.932579:0:20258:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff88105529f200 (tot 77059925). 00000100:00000040:4.0:1550699279.932579:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932579:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932579:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:1.0:1550699279.932579:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f2e1 [1] + 192 00000100:00000001:0.0:1550699279.932579:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.0:1550699279.932580:0:20258:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:11.0:1550699279.932580:0:20258:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:8.0:1550699279.932580:0:20256:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932580:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932580:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932580:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:8.0:1550699279.932581:0:20256:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932581:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1550699279.932581:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932581:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932582:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932582:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932582:0:20269:0:(import.c:1683:at_measured()) add 36 to ffff881dc7a693f8 time=50 v=36 (36 36 6 6) 00000100:00000040:8.0:1550699279.932583:0:20256:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.932583:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932583:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881dc7a693c0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932583:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932584:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.932584:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:8.0:1550699279.932585:0:20256:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:4.0:1550699279.932585:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901216:192.168.0.12@tcp:400 00010000:00000001:3.0:1550699279.932585:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932585:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000010:8.0:1550699279.932586:0:20256:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880c260c4c00 (tot 77059525). 00000100:00000040:3.0:1550699279.932586:0:20269:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0052-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:1.0:1550699279.932586:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:8.0:1550699279.932587:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932587:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932587:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932587:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.932587:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000800:00000001:8.0:1550699279.932588:0:20256:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:8.0:1550699279.932588:0:20256:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.932588:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:1.0:1550699279.932589:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932590:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932591:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932591:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.932592:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932592:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:4.0:1550699279.932593:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932593:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932593:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:1.0:1550699279.932593:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000800:00000001:1.0:1550699279.932593:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932593:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:4.0:1550699279.932594:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:3.0:1550699279.932594:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422900304:192.168.8.10@tcp:400 00000800:00000001:1.0:1550699279.932594:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932594:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932595:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932595:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932596:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932597:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 00000100:00000001:4.0:1550699279.932598:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932598:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000400:00000010:4.0:1550699279.932599:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc550. 00000400:00000200:1.0:1550699279.932599:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e08412c0 00000800:00000001:6.1:1550699279.932600:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000400:00000200:4.0:1550699279.932600:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195da8 00000400:00000010:4.0:1550699279.932600:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195da8. 00000800:00000001:6.1:1550699279.932601:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000100:00000001:4.0:1550699279.932601:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932601:0:20278:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:0.0:1550699279.932601:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932601:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:4.0:1550699279.932602:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932602:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.932602:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:0.0:1550699279.932602:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:6.1:1550699279.932603:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000100:00000001:4.0:1550699279.932603:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932603:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:6.1:1550699279.932604:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00001000:4.0:1550699279.932604:0:20278:0:(import.c:1683:at_measured()) add 33 to ffff88171b16abf8 time=50 v=33 (33 33 33 3) 00000800:00000001:13.0:1550699279.932605:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00001000:4.0:1550699279.932605:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88171b16abc0 time=50 v=1 (1 1 1 1) 00000100:00000200:0.0:1550699279.932605:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932606:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932606:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.932607:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:13.0:1550699279.932607:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00010000:00000001:4.0:1550699279.932607:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932607:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932607:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.932607:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e4f0. 00000800:00000001:13.0:1550699279.932608:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932608:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932608:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0037-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000400:00000200:0.0:1550699279.932608:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd728 00000400:00000010:0.0:1550699279.932608:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd728. 00000400:00000200:13.0:1550699279.932609:0:20260:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.14@tcp : PUT 00000100:00000001:4.0:1550699279.932609:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932609:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932609:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932609:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.932609:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932609:0:20275:0:(client.c:1337:after_reply()) Process entered 00000400:00000010:13.0:1550699279.932610:0:20260:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881d3efcbe00 (tot 77059925). 00000100:00000040:4.0:1550699279.932610:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932610:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:3.0:1550699279.932610:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:0.0:1550699279.932610:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932610:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.932611:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932611:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:13.0:1550699279.932612:0:20260:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.14@tcp of length 192 into portal 4 MB=0x5c097e0841a30 00000100:00000001:4.0:1550699279.932612:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932612:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:0.0:1550699279.932612:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881d7052d3f8 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932613:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1550699279.932613:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.932613:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881d7052d3c0 time=50 v=1 (1 1 1 1) 00000400:00000200:13.0:1550699279.932614:0:20260:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.14@tcp of length 192/192 into md 0x828fedad [1] + 192 00000800:00000001:13.0:1550699279.932614:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:4.0:1550699279.932614:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.932614:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.932614:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.932614:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.932615:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932615:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dca90. 00000400:00000200:3.0:1550699279.932615:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd8a8 00010000:00000001:0.0:1550699279.932615:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:13.0:1550699279.932616:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:13.0:1550699279.932616:0:20260:0:(events.c:91:reply_in_callback()) Process entered 00000100:00100000:4.0:1550699279.932616:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899872:192.168.8.9@tcp:400 00000400:00000010:3.0:1550699279.932616:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd8a8. 00000100:00000001:3.0:1550699279.932616:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932616:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932616:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0030-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000200:13.0:1550699279.932617:0:20260:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932617:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932617:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932617:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:1.0:1550699279.932617:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51ed21 [1] + 192 00000100:00000001:0.0:1550699279.932617:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932617:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932618:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.932618:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932618:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932618:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932619:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881049d0e9c0 x1619133422901408/t0(0) o400->panda-OST0034-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932619:0:20269:0:(import.c:1683:at_measured()) add 32 to ffff882065ed03f8 time=50 v=32 (32 2 3 3) 00000800:00000001:1.0:1550699279.932619:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000040:0.0:1550699279.932619:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:13.0:1550699279.932620:0:20260:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932620:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00001000:3.0:1550699279.932620:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff882065ed03c0 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.932620:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932620:0:20253:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:4.0:1550699279.932621:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932621:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9e00. 00000100:00000001:3.0:1550699279.932621:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932621:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932621:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.932621:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.932621:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.932622:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932622:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00010000:00000001:3.0:1550699279.932622:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932622:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.932622:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.932622:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:13.0:1550699279.932623:0:20260:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:13.0:1550699279.932623:0:20260:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881d3efcbe00 (tot 77059525). 00000020:00000040:4.0:1550699279.932623:0:20278:0:(genops.c:1228:class_import_put()) import ffff881d9e397000 refcount=4 obd=panda-OST0034-osc-ffff881050221000 00000100:00000001:3.0:1550699279.932623:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000800:00000001:13.0:1550699279.932624:0:20260:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:4.0:1550699279.932624:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:3.0:1550699279.932624:0:20269:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005e-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932624:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932624:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.932624:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:0.0:1550699279.932624:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901344:192.168.0.13@tcp:400 00000800:00000001:13.0:1550699279.932625:0:20260:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:11.1:1550699279.932625:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:11.1:1550699279.932625:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 02000000:00000010:4.0:1550699279.932625:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104a86c5c0. 02000000:00000001:4.0:1550699279.932625:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1550699279.932625:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:11.1:1550699279.932626:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 00000800:00000001:11.1:1550699279.932626:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 02000000:00000001:4.0:1550699279.932626:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932626:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881049d0e9c0. 00000100:00000040:3.0:1550699279.932626:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.932626:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.932627:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932627:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.932627:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88082e32f680 x1619133422901344/t0(0) o400->panda-OST0030-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932628:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.932628:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932628:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932628:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932628:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.932628:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.932629:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:4.0:1550699279.932629:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b0925cc80 x1619133422901792/t0(0) o400->panda-OST004c-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.932629:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.932629:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 02000000:00000001:0.0:1550699279.932629:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.932629:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880fce27e600. 00000100:00000001:5.0:1550699279.932630:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:5.0:1550699279.932630:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:1.0:1550699279.932630:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932630:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.932630:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.932630:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.932630:0:20275:0:(genops.c:1228:class_import_put()) import ffff881d7052d000 refcount=4 obd=panda-OST0030-osc-ffff881050221000 00000400:00000001:5.0:1550699279.932631:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932631:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.932631:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932631:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932631:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03bee00. 00000800:00000001:1.0:1550699279.932631:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932631:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1550699279.932631:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.932631:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881064cc03c0. 00000100:00000200:5.0:1550699279.932632:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:4.0:1550699279.932632:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932632:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932632:0:20278:0:(genops.c:1228:class_import_put()) import ffff881eb2045000 refcount=4 obd=panda-OST004c-osc-ffff881050221000 00000100:00100000:3.0:1550699279.932632:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20269:1619133422900496:192.168.24.11@tcp:400 02000000:00000001:0.0:1550699279.932632:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1550699279.932632:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932632:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88082e32f680. 00000800:00000001:6.1:1550699279.932633:0:0:0:(socklnd_lib.c:627:ksocknal_data_ready()) Process entered 00000800:00000001:6.1:1550699279.932633:0:0:0:(socklnd_cb.c:1569:ksocknal_read_callback()) Process entered 00000020:00000001:4.0:1550699279.932633:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 00000400:00000001:3.0:1550699279.932633:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932633:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932633:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000200:1.0:1550699279.932633:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000400:00000010:1.0:1550699279.932633:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000001:0.0:1550699279.932633:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.932633:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:5.0:1550699279.932634:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000010:4.0:1550699279.932634:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e1ec0. 02000000:00000001:4.0:1550699279.932634:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000200:3.0:1550699279.932634:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932634:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932634:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000800:00000001:6.1:1550699279.932635:0:0:0:(socklnd_cb.c:1588:ksocknal_read_callback()) Process leaving 02000000:00000001:4.0:1550699279.932635:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932635:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b0925cc80. 00000100:00000001:4.0:1550699279.932635:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000200:1.0:1550699279.932635:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841aa0 00000100:00000001:0.0:1550699279.932635:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1550699279.932635:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932635:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:6.1:1550699279.932636:0:0:0:(socklnd_lib.c:646:ksocknal_data_ready()) Process leaving 00000100:00000001:5.0:1550699279.932636:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932636:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932636:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:21.0:1550699279.932637:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000010:5.0:1550699279.932637:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f697546d0. 00000400:00000200:5.0:1550699279.932637:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82a28 00000100:00000040:4.0:1550699279.932637:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e37fe3680 x1619133422901984/t0(0) o400->panda-OST0058-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:3.0:1550699279.932637:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000800:00000001:21.0:1550699279.932638:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:5.0:1550699279.932638:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82a28. 00000100:00000001:5.0:1550699279.932638:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932638:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000800:00000001:21.0:1550699279.932639:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.932639:0:20268:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932639:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932639:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000010:3.0:1550699279.932639:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dce50. 00000400:00000200:1.0:1550699279.932639:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f369 [1] + 192 00000800:00000001:21.0:1550699279.932640:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932640:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.932640:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932640:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932640:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b0d5c4000. 02000000:00000001:4.0:1550699279.932640:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000200:3.0:1550699279.932640:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd628 00000400:00000010:3.0:1550699279.932640:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd628. 00000100:00000001:3.0:1550699279.932640:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932640:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000200:21.0:1550699279.932641:0:20261:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.24.14@tcp : PUT 02000000:00000001:5.0:1550699279.932641:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:4.0:1550699279.932641:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932641:0:20278:0:(genops.c:1228:class_import_put()) import ffff881c11aad000 refcount=4 obd=panda-OST0058-osc-ffff881050221000 00000100:00000001:3.0:1550699279.932641:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932641:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000800:00000001:1.0:1550699279.932641:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932641:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:21.0:1550699279.932642:0:20261:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff881c1c89fc00 (tot 77059925). 00000100:00001000:5.0:1550699279.932642:0:20268:0:(import.c:1683:at_measured()) add 33 to ffff881f114bd3f8 time=50 v=33 (33 33 33 3) 00000020:00000001:4.0:1550699279.932642:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932642:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a480. 02000000:00000001:4.0:1550699279.932642:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1550699279.932642:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932642:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.932642:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:5.0:1550699279.932643:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881f114bd3c0 time=50 v=1 (1 1 1 1) 02000000:00000001:4.0:1550699279.932643:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932643:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e37fe3680. 02000000:00000001:3.0:1550699279.932643:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1550699279.932643:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff8816cc2493f8 time=50 v=1 (1 1 1 1) 00000400:00000200:21.0:1550699279.932644:0:20261:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.24.14@tcp of length 192 into portal 4 MB=0x5c097e0841b10 00000100:00000001:5.0:1550699279.932644:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932644:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932644:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932644:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932644:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff8816cc2493c0 time=50 v=1 (1 1 1 1) 00010000:00000001:5.0:1550699279.932645:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.932645:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932645:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.932645:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932645:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.932645:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:21.0:1550699279.932646:0:20261:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.24.14@tcp of length 192/192 into md 0x828fedb5 [1] + 192 00000100:00000001:5.0:1550699279.932646:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932646:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0039-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00010000:00000001:3.0:1550699279.932646:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000800:00000001:21.0:1550699279.932647:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:5.0:1550699279.932647:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.932647:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932647:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf7164080 x1619133422901216/t0(0) o400->panda-OST0028-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:3.0:1550699279.932647:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932647:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932648:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.932648:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0007-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932648:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.932648:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932648:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059525). 00000800:00000001:21.0:1550699279.932649:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932649:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932649:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932649:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105529f000. 00000100:00000001:3.0:1550699279.932649:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932649:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932649:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932649:0:20275:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:21.0:1550699279.932650:0:20261:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.932650:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:4.0:1550699279.932650:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932650:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932650:0:20278:0:(genops.c:1228:class_import_put()) import ffff881ff9bb7000 refcount=4 obd=panda-OST0028-osc-ffff881050221000 00000100:00000040:3.0:1550699279.932650:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.932650:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932650:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:0.0:1550699279.932650:0:20275:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932650:0:20275:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000200:21.0:1550699279.932651:0:20261:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932651:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932651:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:4.0:1550699279.932651:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932651:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b829e80. 02000000:00000001:4.0:1550699279.932651:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932651:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000800:00000001:1.0:1550699279.932651:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932651:0:20275:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:5.0:1550699279.932652:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000010:4.0:1550699279.932652:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf7164080. 00000100:00000001:4.0:1550699279.932652:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932652:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932652:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932652:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.932652:0:20275:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932653:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932653:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.932653:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.932653:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000100:00000040:21.0:1550699279.932654:0:20261:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.932654:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880855a0bc80 x1619133422899872/t0(0) o400->wombat-OST0037-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.932654:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059925). 00000100:00100000:5.0:1550699279.932655:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899904:192.168.8.9@tcp:400 00000100:00000200:0.0:1550699279.932655:0:20275:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932656:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932656:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.932656:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932656:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932656:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c0e17a200. 00000100:00100000:3.0:1550699279.932656:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422900688:192.168.8.11@tcp:400 00000400:00000200:1.0:1550699279.932656:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e08413b0 00000100:00000001:21.0:1550699279.932657:0:20261:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:5.0:1550699279.932657:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880855a0b680 x1619133422899904/t0(0) o400->wombat-OST0039-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.932657:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932657:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932657:0:20278:0:(genops.c:1228:class_import_put()) import ffff88171b16a800 refcount=4 obd=wombat-OST0037-osc-ffff881ff6e9b800 00000100:00000001:0.0:1550699279.932657:0:20275:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:0.0:1550699279.932657:0:20275:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff88099802e2b0. 00000400:00000010:21.0:1550699279.932658:0:20261:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff881c1c89fc00 (tot 77059525). 00000800:00000001:21.0:1550699279.932658:0:20261:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000020:00000001:4.0:1550699279.932658:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932658:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c28dc0. 02000000:00000001:4.0:1550699279.932658:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000200:0.0:1550699279.932658:0:20275:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880f6dfd8e28 00000400:00000010:0.0:1550699279.932658:0:20275:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880f6dfd8e28. 00000800:00000001:21.0:1550699279.932659:0:20261:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932659:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932659:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932659:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410c00. 02000000:00000001:4.0:1550699279.932659:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932659:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880855a0bc80. 00000100:00000001:4.0:1550699279.932659:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000200:1.0:1550699279.932659:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51ee21 [1] + 192 00000100:00000001:0.0:1550699279.932659:0:20275:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932659:0:20275:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:5.0:1550699279.932660:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932660:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:4.0:1550699279.932660:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932660:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932660:0:20275:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932660:0:20275:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1550699279.932660:0:20275:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:5.0:1550699279.932661:0:20268:0:(genops.c:1228:class_import_put()) import ffff881f114bd000 refcount=4 obd=wombat-OST0039-osc-ffff881ff6e9b800 00000020:00000001:5.0:1550699279.932661:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000001:4.0:1550699279.932661:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000001:3.0:1550699279.932661:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932661:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932661:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.932661:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932661:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1550699279.932661:0:20275:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:5.0:1550699279.932662:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c28ec0. 02000000:00000001:5.0:1550699279.932662:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:4.0:1550699279.932662:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1550699279.932662:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.932662:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881f40c823f8 time=50 v=1 (1 1 1 1) 00000100:00001000:0.0:1550699279.932662:0:20275:0:(import.c:1683:at_measured()) add 1 to ffff881f40c823c0 time=50 v=1 (1 1 1 1) 02000000:00000001:5.0:1550699279.932663:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1550699279.932663:0:20275:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000010:5.0:1550699279.932664:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880855a0b680. 00000100:00000200:3.0:1550699279.932664:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932664:0:20275:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1550699279.932664:0:20275:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:5.0:1550699279.932665:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932665:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1550699279.932665:0:20275:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932665:0:20275:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932665:0:20275:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0054-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:5.0:1550699279.932666:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932666:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.932666:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.932666:0:20275:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932666:0:20275:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932667:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:5.0:1550699279.932667:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932667:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc2b0. 00000400:00000200:3.0:1550699279.932667:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d41a8 00000100:00000040:0.0:1550699279.932667:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:5.0:1550699279.932668:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932668:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d41a8. 00000100:00000001:3.0:1550699279.932668:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932668:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932669:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932669:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932669:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1550699279.932669:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932669:0:20275:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932670:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932670:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932670:0:20275:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.932670:0:20275:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932671:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881cd5b10bf8 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.932671:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:0.0:1550699279.932671:0:20275:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932672:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881cd5b10bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932672:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932673:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1550699279.932673:0:20275:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_07:43396ec5-2e96-6414-a90d-208706f6a095:20275:1619133422901920:192.168.16.14@tcp:400 00010000:00000001:3.0:1550699279.932674:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932674:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932674:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000001:4.0:1550699279.932675:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932675:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932675:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.932675:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0013-osc-ffff881050221000: skip recheck: last_committed 0 00000400:00000010:1.0:1550699279.932675:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:0.0:1550699279.932675:0:20275:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932675:0:20275:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.932676:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932676:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932676:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932676:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932676:0:20271:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932676:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932676:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.932676:0:20275:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b5ea963c0 x1619133422901920/t0(0) o400->panda-OST0054-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.932677:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932677:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.932677:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932677:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932678:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.13@tcp : PUT 00000100:00000001:0.0:1550699279.932678:0:20275:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000200:4.0:1550699279.932679:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932679:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1550699279.932679:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 02000000:00000001:0.0:1550699279.932679:0:20275:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.932679:0:20275:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880b721aa600. 02000000:00000001:0.0:1550699279.932679:0:20275:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1550699279.932680:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932680:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932680:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.13@tcp of length 192 into portal 4 MB=0x5c097e08418b0 00000020:00000001:0.0:1550699279.932680:0:20275:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:0.0:1550699279.932680:0:20275:0:(genops.c:1228:class_import_put()) import ffff881f40c82000 refcount=4 obd=panda-OST0054-osc-ffff881050221000 00000100:00000001:4.0:1550699279.932681:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000040:3.0:1550699279.932681:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000020:00000001:0.0:1550699279.932681:0:20275:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:0.0:1550699279.932681:0:20275:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a780. 02000000:00000001:0.0:1550699279.932681:0:20275:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:4.0:1550699279.932682:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc370. 00000400:00000200:4.0:1550699279.932682:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55ca8 02000000:00000001:0.0:1550699279.932682:0:20275:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932682:0:20275:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b5ea963c0. 00000400:00000010:4.0:1550699279.932683:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55ca8. 00000100:00000001:4.0:1550699279.932683:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1550699279.932683:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422900880:192.168.24.10@tcp:400 00000400:00000001:2.0:1550699279.932683:0:20271:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1550699279.932683:0:20275:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.932683:0:20275:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932683:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932684:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932684:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932684:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:3.0:1550699279.932684:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.932684:0:20271:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932684:0:20271:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.932684:0:20275:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.932685:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932685:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932685:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932685:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:2.0:1550699279.932685:0:20271:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932685:0:20275:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932685:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932685:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932686:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88174ff06bf8 time=50 v=1 (1 1 1 1) 00000100:00000200:3.0:1550699279.932686:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932686:0:20275:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932686:0:20275:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932687:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88174ff06bc0 time=50 v=1 (1 1 1 1) 00000100:00000200:2.0:1550699279.932687:0:20271:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932688:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932688:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932688:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:4.0:1550699279.932689:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932689:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932689:0:20271:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:2.0:1550699279.932689:0:20271:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754f10. 00000100:00000001:4.0:1550699279.932690:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932690:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST002c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932690:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000200:2.0:1550699279.932690:0:20271:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82128 00000100:00000001:4.0:1550699279.932691:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932691:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932691:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754910. 00000400:00000200:3.0:1550699279.932691:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c1953a8 00000400:00000010:3.0:1550699279.932691:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c1953a8. 00000400:00000010:2.0:1550699279.932691:0:20271:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82128. 00000100:00000001:2.0:1550699279.932691:0:20271:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932692:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932692:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932692:0:20269:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.932692:0:20271:0:(client.c:1337:after_reply()) Process entered 00000400:00000200:1.0:1550699279.932692:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.13@tcp of length 192/192 into md 0x6d51f3c1 [1] + 192 02000000:00000001:3.0:1550699279.932693:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932693:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932693:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.932693:0:20271:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.932693:0:20271:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.932693:0:20271:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932693:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932694:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932694:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:3.0:1550699279.932694:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.932694:0:20271:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932695:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932695:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff8816312ecbf8 time=50 v=1 (1 1 1 1) 00000100:00001000:2.0:1550699279.932695:0:20271:0:(import.c:1683:at_measured()) add 2 to ffff881de1bdf3f8 time=50 v=2 (2 2 2 3) 00000800:00000001:1.0:1550699279.932695:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932696:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932696:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff8816312ecbc0 time=50 v=1 (1 1 1 1) 00000100:00001000:2.0:1550699279.932696:0:20271:0:(import.c:1683:at_measured()) add 1 to ffff881de1bdf3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1550699279.932696:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932697:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932697:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932697:0:20271:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.932697:0:20271:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1550699279.932697:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00100000:4.0:1550699279.932698:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899696:192.168.24.8@tcp:400 00010000:00000001:3.0:1550699279.932698:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932698:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.932698:0:20271:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.932698:0:20271:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932699:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1550699279.932699:0:20271:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.932699:0:20271:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0048-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:1.0:1550699279.932699:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000001:4.0:1550699279.932700:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932700:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932700:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:3.0:1550699279.932700:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001f-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932700:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.932700:0:20271:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.932700:0:20271:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.932701:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932701:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.932701:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.932702:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932702:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932702:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:3.0:1550699279.932703:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932703:0:20271:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932703:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932703:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932704:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932704:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932704:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932704:0:20271:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.932704:0:20271:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1550699279.932705:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:2.0:1550699279.932705:0:20271:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932706:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932706:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dceb0. 00000400:00000200:4.0:1550699279.932707:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55b28 00000400:00000010:4.0:1550699279.932707:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55b28. 00000100:00100000:3.0:1550699279.932707:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901072:192.168.24.12@tcp:400 00000100:00100000:2.0:1550699279.932707:0:20271:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_03:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20271:1619133422900144:192.168.0.10@tcp:400 00000800:00000001:1.0:1550699279.932707:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932708:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932708:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932708:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.932708:0:20271:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932708:0:20271:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:1.0:1550699279.932708:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932709:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932709:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932709:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932709:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932709:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:2.0:1550699279.932709:0:20271:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf724a6c0 x1619133422900144/t0(0) o400->wombat-OST0048-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.932709:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 02000000:00000001:4.0:1550699279.932710:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932710:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:1.0:1550699279.932710:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00001000:4.0:1550699279.932711:0:20278:0:(import.c:1683:at_measured()) add 2 to ffff88206956abf8 time=50 v=2 (2 2 4 4) 00000100:00001000:4.0:1550699279.932711:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88206956abc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932711:0:20271:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000400:00000200:1.0:1550699279.932711:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e0841290 00000100:00000001:4.0:1550699279.932712:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932712:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932712:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:2.0:1550699279.932712:0:20271:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.932712:0:20271:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880958410400. 02000000:00000001:2.0:1550699279.932712:0:20271:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00010000:00000001:4.0:1550699279.932713:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932713:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1550699279.932713:0:20271:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.932713:0:20271:0:(genops.c:1228:class_import_put()) import ffff881de1bdf000 refcount=4 obd=wombat-OST0048-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.932714:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932714:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0044-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932714:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932714:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcc70. 00000020:00000001:2.0:1550699279.932714:0:20271:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.932714:0:20271:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046f70580. 00000100:00000001:4.0:1550699279.932715:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932715:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.932715:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473ddb28 00000400:00000010:3.0:1550699279.932715:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473ddb28. 02000000:00000001:2.0:1550699279.932715:0:20271:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.932715:0:20271:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:4.0:1550699279.932716:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932716:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932716:0:20269:0:(client.c:1337:after_reply()) Process entered 00000100:00000010:2.0:1550699279.932716:0:20271:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf724a6c0. 00000100:00000001:2.0:1550699279.932716:0:20271:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000200:1.0:1550699279.932716:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51ed29 [1] + 192 02000000:00000001:3.0:1550699279.932717:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932717:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932717:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932717:0:20271:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932717:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932717:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932718:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932718:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:3.0:1550699279.932718:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932718:0:20271:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000800:00000001:1.0:1550699279.932718:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932719:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932719:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881e436d7bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932719:0:20271:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932719:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932719:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932719:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:1.0:1550699279.932719:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.932720:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932720:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881e436d7bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932720:0:20271:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932720:0:20271:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932721:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932721:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.932722:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900080:192.168.24.9@tcp:400 00010000:00000001:3.0:1550699279.932722:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:1.0:1550699279.932722:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.932723:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932723:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000001:4.0:1550699279.932724:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932724:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:3.0:1550699279.932724:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST002b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932724:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1550699279.932724:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932725:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932725:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.932725:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.932725:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000010:1.0:1550699279.932725:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000800:00000001:1.0:1550699279.932725:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000200:4.0:1550699279.932726:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.932726:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:2.0:1550699279.932726:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:1.0:1550699279.932726:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932726:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:3.0:1550699279.932727:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000001:2.0:1550699279.932727:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932727:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.932727:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932728:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932728:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932728:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1550699279.932728:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932728:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.16.14@tcp : PUT 00000100:00000040:3.0:1550699279.932729:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.932729:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000001:4.0:1550699279.932730:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000200:2.0:1550699279.932730:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932730:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.16.14@tcp of length 192 into portal 4 MB=0x5c097e0841af0 00000400:00000010:4.0:1550699279.932731:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754b50. 00000400:00000200:4.0:1550699279.932731:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195228 00000100:00100000:3.0:1550699279.932731:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901264:192.168.8.12@tcp:400 00000400:00000010:4.0:1550699279.932732:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195228. 00000100:00000001:4.0:1550699279.932732:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:3.0:1550699279.932732:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1550699279.932732:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932733:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932733:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932733:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000001:3.0:1550699279.932733:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932733:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000400:00000010:2.0:1550699279.932733:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc6d0. 00000400:00000200:2.0:1550699279.932733:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd128 00000100:00000001:4.0:1550699279.932734:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932734:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932734:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.932734:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd128. 00000100:00000001:2.0:1550699279.932734:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.932735:0:20278:0:(import.c:1683:at_measured()) add 36 to ffff88195e4fc3f8 time=50 v=36 (36 36 6 6) 00000100:00000001:2.0:1550699279.932735:0:20277:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.932735:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000400:00000200:1.0:1550699279.932735:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.16.14@tcp of length 192/192 into md 0x6d51f409 [1] + 192 00000100:00001000:4.0:1550699279.932736:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88195e4fc3c0 time=50 v=1 (1 1 1 1) 00000100:00000200:3.0:1550699279.932736:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.932736:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.932736:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932736:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932737:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932737:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932737:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:2.0:1550699279.932737:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932738:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932738:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932738:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc8b0. 00000100:00001000:2.0:1550699279.932738:0:20277:0:(import.c:1683:at_measured()) add 33 to ffff881a72c1ebf8 time=50 v=33 (33 33 33 3) 00000100:00001000:2.0:1550699279.932738:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff881a72c1ebc0 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.932738:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932738:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.932739:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932739:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0050-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932739:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000200:3.0:1550699279.932739:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4ea8 00000400:00000010:3.0:1550699279.932739:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4ea8. 00000100:00000001:2.0:1550699279.932739:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:1.0:1550699279.932739:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932740:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932740:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932740:0:20269:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.932740:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.932740:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000040:4.0:1550699279.932741:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Rpc:RN/0/0 rc 0/0 02000000:00000001:3.0:1550699279.932741:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932741:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932741:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.932741:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932742:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1550699279.932742:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932742:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.932742:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0036-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000040:1.0:1550699279.932742:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932743:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932743:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932743:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881a5ceeebf8 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932743:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.932743:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932744:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932744:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881a5ceeebc0 time=50 v=1 (1 1 1 1) 00000100:00000040:2.0:1550699279.932744:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932744:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932744:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:3.0:1550699279.932745:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932745:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932745:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00010000:00000001:3.0:1550699279.932746:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932746:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932746:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932746:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932746:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00100000:4.0:1550699279.932747:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900272:192.168.8.10@tcp:400 00000100:00000001:3.0:1550699279.932747:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1550699279.932747:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.932747:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932747:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:4.0:1550699279.932748:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:3.0:1550699279.932748:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0037-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932748:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932748:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1550699279.932748:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000400:00000200:1.0:1550699279.932748:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000400:00000001:4.0:1550699279.932749:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932749:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:3.0:1550699279.932749:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:1.0:1550699279.932749:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000200:4.0:1550699279.932750:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00100000:2.0:1550699279.932750:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422899856:192.168.8.9@tcp:400 00000400:00000200:1.0:1550699279.932750:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e08413d0 00000100:00000001:3.0:1550699279.932751:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932751:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932751:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:3.0:1550699279.932752:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932752:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1550699279.932752:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880ca696b0c0 x1619133422899856/t0(0) o400->wombat-OST0036-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:4.0:1550699279.932753:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932753:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932754:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.932754:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.932754:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.932754:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7800. 00000400:00000010:4.0:1550699279.932755:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754550. 00000400:00000200:4.0:1550699279.932755:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff88077c296ca8 00000100:00100000:3.0:1550699279.932755:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901456:192.168.8.13@tcp:400 02000000:00000001:2.0:1550699279.932755:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.932755:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.932755:0:20277:0:(genops.c:1228:class_import_put()) import ffff881a72c1e800 refcount=4 obd=wombat-OST0036-osc-ffff881ff6e9b800 00000400:00000010:4.0:1550699279.932756:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff88077c296ca8. 00000100:00000001:4.0:1550699279.932756:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1550699279.932756:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.932756:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c285c0. 00000100:00000001:4.0:1550699279.932757:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932757:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000001:2.0:1550699279.932757:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.932757:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.932757:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880ca696b0c0. 00000400:00000200:1.0:1550699279.932757:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51ee11 [1] + 192 00000100:00000001:4.0:1550699279.932758:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932758:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932758:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932758:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932758:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932758:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.932758:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932758:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932758:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.932759:0:20278:0:(import.c:1683:at_measured()) add 32 to ffff88202710e3f8 time=50 v=32 (32 2 3 3) 00000100:00000001:3.0:1550699279.932759:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:3.0:1550699279.932759:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.932759:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932759:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932759:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00001000:4.0:1550699279.932760:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88202710e3c0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932760:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932760:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932761:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932761:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932761:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:4.0:1550699279.932762:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932762:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932763:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932763:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST005c-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932763:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:4.0:1550699279.932764:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932764:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1550699279.932764:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dca30. 00000400:00000200:3.0:1550699279.932764:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde828a8 00000100:00000040:4.0:1550699279.932765:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:3.0:1550699279.932765:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde828a8. 00000100:00000001:3.0:1550699279.932765:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932765:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:4.0:1550699279.932766:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932766:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932766:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932766:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1550699279.932766:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932767:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932767:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932767:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932767:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932768:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932768:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881f5d42fbf8 time=50 v=1 (1 1 1 1) 00000100:00000040:1.0:1550699279.932768:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:3.0:1550699279.932769:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881f5d42fbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932770:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932770:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.932771:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422900464:192.168.24.11@tcp:400 00010000:00000001:3.0:1550699279.932771:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1550699279.932771:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932771:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932771:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:3.0:1550699279.932772:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.932772:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0043-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.932772:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932772:0:20273:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932772:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932772:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:4.0:1550699279.932773:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932773:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932773:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932773:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1550699279.932773:0:20273:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:1.0:1550699279.932773:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932773:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932774:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:3.0:1550699279.932774:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000001:2.0:1550699279.932774:0:20273:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932774:0:20273:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.932774:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932774:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:4.0:1550699279.932775:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:2.0:1550699279.932775:0:20273:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932776:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:1.0:1550699279.932776:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 00000400:00000010:1.0:1550699279.932776:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000200:4.0:1550699279.932777:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932777:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932777:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1550699279.932777:0:20273:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000200:1.0:1550699279.932777:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e08412e0 00000100:00000040:3.0:1550699279.932778:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932779:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:2.0:1550699279.932779:0:20273:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932780:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754190. 00000400:00000200:4.0:1550699279.932780:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8809679b8ea8 00000400:00000010:4.0:1550699279.932780:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8809679b8ea8. 00000100:00100000:3.0:1550699279.932780:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901648:192.168.24.13@tcp:400 00000400:00000010:2.0:1550699279.932780:0:20273:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7370. 00000400:00000200:2.0:1550699279.932780:0:20273:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e55728 00000400:00000010:2.0:1550699279.932780:0:20273:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e55728. 00000100:00000001:4.0:1550699279.932781:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932781:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:2.0:1550699279.932781:0:20273:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.932782:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932782:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1550699279.932782:0:20273:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:2.0:1550699279.932782:0:20273:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.932782:0:20273:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000400:00000200:1.0:1550699279.932782:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51ed49 [1] + 192 00000800:00000001:1.0:1550699279.932782:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:4.0:1550699279.932783:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932783:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1550699279.932783:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932783:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932783:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.932783:0:20273:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.932783:0:20273:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932783:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.932784:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88195e4fcbf8 time=50 v=1 (1 1 1 1) 00000100:00000200:3.0:1550699279.932784:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:2.0:1550699279.932784:0:20273:0:(import.c:1683:at_measured()) add 2 to ffff881a7beb3bf8 time=50 v=2 (2 2 2 3) 00000100:00001000:4.0:1550699279.932785:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88195e4fcbc0 time=50 v=1 (1 1 1 1) 00000100:00001000:2.0:1550699279.932785:0:20273:0:(import.c:1683:at_measured()) add 1 to ffff881a7beb3bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932785:0:20273:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932786:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932786:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932786:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:3.0:1550699279.932786:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.932786:0:20273:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1550699279.932786:0:20273:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932787:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932787:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00010000:00000001:2.0:1550699279.932787:0:20273:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932787:0:20273:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932788:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0005-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932788:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932788:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932788:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc7f0. 00000100:00000040:2.0:1550699279.932788:0:20273:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.932788:0:20273:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932789:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.932789:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e551a8 00000400:00000010:3.0:1550699279.932789:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e551a8. 00000100:00000001:3.0:1550699279.932789:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932789:0:20273:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932790:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932790:0:20269:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:3.0:1550699279.932790:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000040:2.0:1550699279.932790:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932790:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:1.0:1550699279.932790:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932791:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1550699279.932791:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932791:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932791:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932792:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932792:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932792:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881ff9b95bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932792:0:20273:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932792:0:20273:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:1.0:1550699279.932792:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:4.0:1550699279.932793:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932793:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881ff9b95bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:2.0:1550699279.932793:0:20273:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932794:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000040:2.0:1550699279.932794:0:20273:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932795:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1550699279.932795:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00100000:4.0:1550699279.932796:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900656:192.168.0.11@tcp:400 00010000:00000001:3.0:1550699279.932796:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1550699279.932796:0:20273:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_05:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20273:1619133422900176:192.168.0.10@tcp:400 00000100:00000001:1.0:1550699279.932796:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:3.0:1550699279.932797:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1550699279.932797:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004f-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932797:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1550699279.932797:0:20273:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1550699279.932797:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000800:00000001:1.0:1550699279.932797:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932797:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000400:00000001:4.0:1550699279.932798:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932798:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932798:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932798:0:20273:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000800:00000001:1.0:1550699279.932798:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932798:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932798:0:20270:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.932799:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.932799:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932799:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000040:2.0:1550699279.932799:0:20273:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf724a0c0 x1619133422900176/t0(0) o400->wombat-OST004a-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000800:00000001:1.0:1550699279.932799:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932799:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:0.0:1550699279.932799:0:20270:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1550699279.932799:0:20270:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1550699279.932799:0:20270:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932800:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932800:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1550699279.932800:0:20270:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932801:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932801:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932801:0:20273:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1550699279.932801:0:20273:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.932801:0:20273:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880a79e25e00. 00000400:00000200:1.0:1550699279.932801:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000100:00000200:4.0:1550699279.932802:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932802:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000001:2.0:1550699279.932802:0:20273:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.932802:0:20273:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.932802:0:20273:0:(genops.c:1228:class_import_put()) import ffff881a7beb3800 refcount=4 obd=wombat-OST004a-osc-ffff881ff6e9b800 00000400:00000010:1.0:1550699279.932802:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000200:0.0:1550699279.932802:0:20270:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:2.0:1550699279.932803:0:20273:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:2.0:1550699279.932803:0:20273:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c745c0. 00000400:00000200:1.0:1550699279.932803:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e0841400 00000100:00000001:4.0:1550699279.932804:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:3.0:1550699279.932804:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422901840:192.168.8.14@tcp:400 02000000:00000001:2.0:1550699279.932804:0:20273:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1550699279.932804:0:20273:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.932804:0:20273:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf724a0c0. 00000100:00000001:0.0:1550699279.932804:0:20270:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932805:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754250. 00000400:00000200:4.0:1550699279.932805:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd2a8 00000400:00000010:4.0:1550699279.932805:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd2a8. 00000100:00000001:2.0:1550699279.932805:0:20273:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.932805:0:20273:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1550699279.932805:0:20270:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc0d0. 00000400:00000200:0.0:1550699279.932805:0:20270:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8806422d4728 00000100:00000001:4.0:1550699279.932806:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932806:0:20278:0:(client.c:1337:after_reply()) Process entered 00000400:00000001:3.0:1550699279.932806:0:20269:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1550699279.932806:0:20269:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932806:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932806:0:20273:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1550699279.932806:0:20273:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1550699279.932806:0:20270:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8806422d4728. 02000000:00000001:4.0:1550699279.932807:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932807:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932807:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932807:0:20269:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:2.0:1550699279.932807:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932807:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932807:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51ef69 [1] + 192 00000100:00000001:0.0:1550699279.932807:0:20270:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932807:0:20270:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932808:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1550699279.932808:0:20269:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:2.0:1550699279.932808:0:20273:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932808:0:20273:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932808:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:0.0:1550699279.932808:0:20270:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1550699279.932808:0:20270:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00001000:4.0:1550699279.932809:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88160dc25bf8 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.932809:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932809:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:0.0:1550699279.932809:0:20270:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932809:0:20270:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932810:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88160dc25bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932810:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000200:3.0:1550699279.932810:0:20269:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:1.0:1550699279.932810:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00001000:0.0:1550699279.932810:0:20270:0:(import.c:1683:at_measured()) add 33 to ffff881f117ee3f8 time=50 v=33 (33 33 33 3) 00000100:00000001:4.0:1550699279.932811:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932811:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00001000:0.0:1550699279.932811:0:20270:0:(import.c:1683:at_measured()) add 1 to ffff881f117ee3c0 time=50 v=1 (1 1 1 1) 00010000:00000001:4.0:1550699279.932812:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932812:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932812:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0011-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932812:0:20269:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:3.0:1550699279.932812:0:20269:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc430. 00000100:00000040:1.0:1550699279.932812:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932812:0:20270:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1550699279.932812:0:20270:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932813:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932813:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1550699279.932813:0:20269:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564f28 00000400:00000010:3.0:1550699279.932813:0:20269:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564f28. 00010000:00000001:0.0:1550699279.932813:0:20270:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1550699279.932813:0:20270:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932814:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932814:0:20269:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932814:0:20269:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:0.0:1550699279.932814:0:20270:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1550699279.932814:0:20270:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 02000000:00000001:3.0:1550699279.932815:0:20269:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1550699279.932815:0:20269:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932815:0:20269:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1550699279.932815:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932815:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:0.0:1550699279.932815:0:20270:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1550699279.932815:0:20270:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932816:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932816:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:3.0:1550699279.932816:0:20269:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932816:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932816:0:20277:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1550699279.932816:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932816:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.932816:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932817:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932817:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:3.0:1550699279.932817:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881be1492bf8 time=50 v=1 (1 1 1 1) 00000400:00000001:2.0:1550699279.932817:0:20277:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1550699279.932817:0:20277:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1550699279.932817:0:20277:0:(events.c:91:reply_in_callback()) Process entered 00000800:00000001:1.0:1550699279.932817:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932817:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1550699279.932818:0:20269:0:(import.c:1683:at_measured()) add 1 to ffff881be1492bc0 time=50 v=1 (1 1 1 1) 00000100:00000200:2.0:1550699279.932818:0:20277:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:0.0:1550699279.932818:0:20270:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1550699279.932818:0:20270:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1550699279.932818:0:20270:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932819:0:20269:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1550699279.932819:0:20269:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1550699279.932819:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 00000400:00000010:1.0:1550699279.932819:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000040:0.0:1550699279.932819:0:20270:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.932820:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422900848:192.168.16.10@tcp:400 00010000:00000001:3.0:1550699279.932820:0:20269:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:2.0:1550699279.932820:0:20277:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00010000:00000001:3.0:1550699279.932821:0:20269:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932821:0:20269:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1550699279.932821:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e08412d0 00000100:00100000:0.0:1550699279.932821:0:20270:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_02:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20270:1619133422899936:192.168.8.9@tcp:400 00000400:00000001:4.0:1550699279.932822:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932822:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000040:3.0:1550699279.932822:0:20269:0:(client.c:2708:ptlrpc_free_committed()) panda-OST005b-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:3.0:1550699279.932822:0:20269:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1550699279.932822:0:20269:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932822:0:20277:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00000001:0.0:1550699279.932822:0:20270:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932823:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:3.0:1550699279.932823:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000400:00000010:2.0:1550699279.932823:0:20277:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dcb50. 00000400:00000200:2.0:1550699279.932823:0:20277:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880902e553a8 00000100:00000001:0.0:1550699279.932823:0:20270:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:4.0:1550699279.932824:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000400:00000010:2.0:1550699279.932824:0:20277:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880902e553a8. 00000100:00000001:2.0:1550699279.932824:0:20277:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1550699279.932824:0:20270:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880855a0b080 x1619133422899936/t0(0) o400->wombat-OST003b-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932825:0:20269:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1550699279.932825:0:20277:0:(client.c:1337:after_reply()) Process entered 00000400:00000200:1.0:1550699279.932825:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51ef81 [1] + 192 00000100:00000200:4.0:1550699279.932826:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932826:0:20269:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932826:0:20269:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1550699279.932826:0:20277:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1550699279.932826:0:20277:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000800:00000001:1.0:1550699279.932826:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:0.0:1550699279.932826:0:20270:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1550699279.932826:0:20270:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1550699279.932826:0:20270:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f9c11c00. 00000100:00000040:3.0:1550699279.932827:0:20269:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.932827:0:20277:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1550699279.932827:0:20277:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1550699279.932827:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1550699279.932827:0:20253:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:0.0:1550699279.932827:0:20270:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1550699279.932827:0:20270:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:4.0:1550699279.932828:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00001000:2.0:1550699279.932828:0:20277:0:(import.c:1683:at_measured()) add 2 to ffff8817a9adcbf8 time=50 v=2 (2 2 2 3) 00000100:00000200:1.0:1550699279.932828:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000020:00000040:0.0:1550699279.932828:0:20270:0:(genops.c:1228:class_import_put()) import ffff881f117ee000 refcount=4 obd=wombat-OST003b-osc-ffff881ff6e9b800 00000400:00000010:4.0:1550699279.932829:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754310. 00000400:00000200:4.0:1550699279.932829:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564ea8 00000400:00000010:4.0:1550699279.932829:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564ea8. 00000100:00100000:3.0:1550699279.932829:0:20269:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_01:43396ec5-2e96-6414-a90d-208706f6a095:20269:1619133422902032:192.168.24.14@tcp:400 00000100:00001000:2.0:1550699279.932829:0:20277:0:(import.c:1683:at_measured()) add 1 to ffff8817a9adcbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932830:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932830:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:3.0:1550699279.932830:0:20269:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932830:0:20277:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1550699279.932830:0:20277:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932831:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932831:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932831:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932831:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.932831:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c0be366c0 x1619133422900304/t0(0) o400->wombat-OST0052-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 00010000:00000001:2.0:1550699279.932831:0:20277:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1550699279.932831:0:20277:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1550699279.932831:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:0.0:1550699279.932831:0:20270:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000001:4.0:1550699279.932832:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932832:0:20277:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1550699279.932832:0:20277:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004d-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:2.0:1550699279.932832:0:20277:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000010:0.0:1550699279.932832:0:20270:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c284c0. 02000000:00000001:0.0:1550699279.932832:0:20270:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00001000:4.0:1550699279.932833:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88167d2c9bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932833:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932833:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:2.0:1550699279.932833:0:20277:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1550699279.932833:0:20270:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1550699279.932833:0:20270:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880855a0b080. 00000100:00001000:4.0:1550699279.932834:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff88167d2c9bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932834:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 02000000:00000010:3.0:1550699279.932834:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88105529fa00. 02000000:00000001:3.0:1550699279.932834:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:2.0:1550699279.932834:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:1.0:1550699279.932834:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932834:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:0.0:1550699279.932834:0:20270:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1550699279.932834:0:20270:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932835:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932835:0:20268:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000001:4.0:1550699279.932835:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932835:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000020:00000001:3.0:1550699279.932835:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932835:0:20269:0:(genops.c:1228:class_import_put()) import ffff881dc7a69000 refcount=4 obd=wombat-OST0052-osc-ffff881ff6e9b800 00000100:00000001:2.0:1550699279.932835:0:20277:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1550699279.932835:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932835:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932835:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932835:0:20270:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000400:00000001:5.0:1550699279.932836:0:20268:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:5.0:1550699279.932836:0:20268:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00010000:00000001:4.0:1550699279.932836:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932836:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932836:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST001d-osc-ffff881050221000: skip recheck: last_committed 0 00000020:00000001:3.0:1550699279.932836:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932836:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810671c6cc0. 00000100:00000001:2.0:1550699279.932836:0:20277:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1550699279.932836:0:20277:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932836:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932836:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1550699279.932836:0:20270:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932836:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932837:0:20268:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:5.0:1550699279.932837:0:20268:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932837:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932837:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932837:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932837:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:2.0:1550699279.932837:0:20277:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:0.0:1550699279.932837:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1550699279.932837:0:20270:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1550699279.932837:0:20270:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932838:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000010:3.0:1550699279.932838:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c0be366c0. 00000100:00000001:3.0:1550699279.932838:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000400:00000200:1.0:1550699279.932838:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.0.10@tcp : PUT 00000400:00000010:1.0:1550699279.932838:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 00000100:00000001:3.0:1550699279.932839:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1550699279.932839:0:20277:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_09:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20277:1619133422900224:192.168.0.10@tcp:400 00000400:00000200:1.0:1550699279.932839:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.0.10@tcp of length 192 into portal 4 MB=0x5c097e08413e0 00000100:00000200:5.0:1550699279.932840:0:20268:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932840:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932840:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1550699279.932840:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.932840:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf70f30c0 x1619133422900496/t0(0) o400->wombat-OST005e-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.932840:0:20277:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932841:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932841:0:20277:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:5.0:1550699279.932842:0:20268:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:5.0:1550699279.932842:0:20268:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754f70. 00000100:00000040:4.0:1550699279.932842:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:2.0:1550699279.932842:0:20277:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88068d9e1680 x1619133422900224/t0(0) o400->wombat-OST004d-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000400:00000200:5.0:1550699279.932843:0:20268:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880cfde82f28 00000400:00000010:5.0:1550699279.932843:0:20268:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880cfde82f28. 00000100:00000001:3.0:1550699279.932843:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932843:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932843:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880c0e17a000. 00000100:00000001:2.0:1550699279.932843:0:20277:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.932844:0:20268:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932844:0:20268:0:(client.c:1337:after_reply()) Process entered 00000100:00100000:4.0:1550699279.932844:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901040:192.168.16.12@tcp:400 02000000:00000001:3.0:1550699279.932844:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932844:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932844:0:20269:0:(genops.c:1228:class_import_put()) import ffff882065ed0000 refcount=4 obd=wombat-OST005e-osc-ffff881ff6e9b800 02000000:00000001:2.0:1550699279.932844:0:20277:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1550699279.932844:0:20277:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808f7a1f600. 00000400:00000200:1.0:1550699279.932844:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.0.10@tcp of length 192/192 into md 0x6d51ee79 [1] + 192 02000000:00000001:5.0:1550699279.932845:0:20268:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:5.0:1550699279.932845:0:20268:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:5.0:1550699279.932845:0:20268:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699279.932845:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932845:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de87c0. 02000000:00000001:2.0:1550699279.932845:0:20277:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1550699279.932845:0:20277:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:2.0:1550699279.932845:0:20277:0:(genops.c:1228:class_import_put()) import ffff8817a9adc800 refcount=4 obd=wombat-OST004d-osc-ffff881ff6e9b800 00000800:00000001:1.0:1550699279.932845:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 02000000:00000001:5.0:1550699279.932846:0:20268:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:5.0:1550699279.932846:0:20268:0:(import.c:1683:at_measured()) add 33 to ffff881f114bdbf8 time=50 v=33 (33 33 33 3) 00000400:00000001:4.0:1550699279.932846:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932846:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:3.0:1550699279.932846:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932846:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932846:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf70f30c0. 00000020:00000001:2.0:1550699279.932846:0:20277:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:1.0:1550699279.932846:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:5.0:1550699279.932847:0:20268:0:(import.c:1683:at_measured()) add 1 to ffff881f114bdbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932847:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.932847:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932847:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932847:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1550699279.932847:0:20277:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c747c0. 02000000:00000001:2.0:1550699279.932847:0:20277:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:5.0:1550699279.932848:0:20268:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:5.0:1550699279.932848:0:20268:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932848:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 02000000:00000001:2.0:1550699279.932848:0:20277:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1550699279.932848:0:20277:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88068d9e1680. 00010000:00000001:5.0:1550699279.932849:0:20268:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:5.0:1550699279.932849:0:20268:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.932849:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880927d00980 x1619133422900688/t0(0) o400->panda-OST0007-osc-ffff881050221000@192.168.8.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:2.0:1550699279.932849:0:20277:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1550699279.932849:0:20277:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932850:0:20268:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:5.0:1550699279.932850:0:20268:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST003a-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000200:4.0:1550699279.932850:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932850:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1550699279.932850:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1550699279.932850:0:20277:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.932851:0:20268:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:5.0:1550699279.932851:0:20268:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932851:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932851:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8400. 00000100:00000001:2.0:1550699279.932851:0:20277:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932851:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:5.0:1550699279.932852:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932852:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932852:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f69754490. 00000400:00000200:4.0:1550699279.932852:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564da8 02000000:00000001:3.0:1550699279.932852:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932852:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932852:0:20269:0:(genops.c:1228:class_import_put()) import ffff8816cc249000 refcount=4 obd=panda-OST0007-osc-ffff881050221000 00000100:00000001:2.0:1550699279.932852:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1550699279.932852:0:20277:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1550699279.932852:0:20277:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.932853:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564da8. 00000100:00000001:4.0:1550699279.932853:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1550699279.932853:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932853:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bc980. 00000100:00000001:1.0:1550699279.932853:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:5.0:1550699279.932854:0:20268:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932854:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932854:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 02000000:00000001:3.0:1550699279.932854:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932854:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932854:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880927d00980. 00000100:00000200:1.0:1550699279.932854:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:5.0:1550699279.932855:0:20268:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:5.0:1550699279.932855:0:20268:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932855:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932855:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932855:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932855:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932855:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:5.0:1550699279.932856:0:20268:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00001000:4.0:1550699279.932856:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8816e21c7bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932856:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1550699279.932856:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00001000:4.0:1550699279.932857:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8816e21c7bc0 time=50 v=1 (1 1 1 1) 00000100:00000040:3.0:1550699279.932857:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881043cfa380 x1619133422900880/t0(0) o400->panda-OST0013-osc-ffff881050221000@192.168.24.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00100000:5.0:1550699279.932858:0:20268:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_00:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20268:1619133422899920:192.168.8.9@tcp:400 00000100:00000001:4.0:1550699279.932858:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932858:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932858:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1550699279.932858:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 00000100:00000001:5.0:1550699279.932859:0:20268:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:5.0:1550699279.932859:0:20268:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00010000:00000001:4.0:1550699279.932859:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932859:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 02000000:00000001:3.0:1550699279.932859:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932859:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d7adb7c00. 00000100:00000040:5.0:1550699279.932860:0:20268:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880855a0b380 x1619133422899920/t0(0) o400->wombat-OST003a-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000040:4.0:1550699279.932860:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0029-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932860:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932860:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932860:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932860:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000100:00000001:1.0:1550699279.932860:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:1.0:1550699279.932860:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000100:00000001:10.0:1550699279.932861:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.932861:0:20274:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000100:00000040:4.0:1550699279.932861:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000020:00000040:3.0:1550699279.932861:0:20269:0:(genops.c:1228:class_import_put()) import ffff881cd5b10800 refcount=4 obd=panda-OST0013-osc-ffff881050221000 00000020:00000001:3.0:1550699279.932861:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 00000800:00000001:1.0:1550699279.932861:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932861:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932861:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000400:00000001:10.0:1550699279.932862:0:20274:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:10.0:1550699279.932862:0:20274:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:5.0:1550699279.932862:0:20268:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:5.0:1550699279.932862:0:20268:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:5.0:1550699279.932862:0:20268:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88091d0e5800. 02000000:00000010:3.0:1550699279.932862:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d380. 02000000:00000001:3.0:1550699279.932862:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 00000800:00000001:1.0:1550699279.932862:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932863:0:20274:0:(events.c:91:reply_in_callback()) Process entered 02000000:00000001:5.0:1550699279.932863:0:20268:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:5.0:1550699279.932863:0:20268:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:5.0:1550699279.932863:0:20268:0:(genops.c:1228:class_import_put()) import ffff881f114bd800 refcount=4 obd=wombat-OST003a-osc-ffff881ff6e9b800 00000100:00000001:4.0:1550699279.932863:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1550699279.932863:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932863:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881043cfa380. 00000100:00000001:3.0:1550699279.932863:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000200:10.0:1550699279.932864:0:20274:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000020:00000001:5.0:1550699279.932864:0:20268:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:5.0:1550699279.932864:0:20268:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c289c0. 00000100:00000001:4.0:1550699279.932864:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932864:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932864:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932864:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1550699279.932864:0:20253:0:(lib-move.c:2412:lnet_parse()) TRACE: 192.168.35.173@tcp(192.168.35.173@tcp) <- 192.168.8.9@tcp : PUT 00000400:00000010:1.0:1550699279.932864:0:20253:0:(lib-lnet.h:444:lnet_msg_alloc()) alloc '(msg)': 400 at ffff880e018fd200 (tot 77059525). 02000000:00000001:5.0:1550699279.932865:0:20268:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:5.0:1550699279.932865:0:20268:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:4.0:1550699279.932865:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000040:3.0:1550699279.932865:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88076a9eecc0 x1619133422901072/t0(0) o400->panda-OST001f-osc-ffff881050221000@192.168.24.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000200:10.0:1550699279.932866:0:20274:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000010:5.0:1550699279.932866:0:20268:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880855a0b380. 00000100:00000001:5.0:1550699279.932866:0:20268:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:5.0:1550699279.932866:0:20268:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1550699279.932866:0:20253:0:(lib-ptl.c:571:lnet_ptl_match_md()) Request from 12345-192.168.8.9@tcp of length 192 into portal 4 MB=0x5c097e08412b0 00000100:00000001:5.0:1550699279.932867:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932867:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932867:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932867:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e24198a00. 00000100:00000001:10.0:1550699279.932868:0:20274:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:10.0:1550699279.932868:0:20274:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880dd56b7250. 00000100:00000001:5.0:1550699279.932868:0:20268:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:5.0:1550699279.932868:0:20268:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.932868:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901232:192.168.0.12@tcp:400 02000000:00000001:3.0:1550699279.932868:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932868:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932868:0:20269:0:(genops.c:1228:class_import_put()) import ffff8816312ec800 refcount=4 obd=panda-OST001f-osc-ffff881050221000 00000400:00000200:10.0:1550699279.932869:0:20274:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880a7c195ca8 00000400:00000010:10.0:1550699279.932869:0:20274:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880a7c195ca8. 00000100:00000001:5.0:1550699279.932869:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:5.0:1550699279.932869:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:5.0:1550699279.932869:0:20268:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000020:00000001:3.0:1550699279.932869:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932869:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee80c0. 00000100:00000001:10.0:1550699279.932870:0:20274:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932870:0:20274:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:5.0:1550699279.932870:0:20268:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932870:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932870:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000400:00000200:1.0:1550699279.932870:0:20253:0:(lib-ptl.c:200:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.8.9@tcp of length 192/192 into md 0x6d51f2a1 [1] + 192 02000000:00000001:10.0:1550699279.932871:0:20274:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:10.0:1550699279.932871:0:20274:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000010:3.0:1550699279.932871:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88076a9eecc0. 00000100:00000001:3.0:1550699279.932871:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000800:00000001:1.0:1550699279.932871:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.932872:0:20274:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:10.0:1550699279.932872:0:20274:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:4.0:1550699279.932872:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932872:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932872:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932872:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932872:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00001000:10.0:1550699279.932873:0:20274:0:(import.c:1683:at_measured()) add 2 to ffff881bbe6fabf8 time=50 v=2 (2 2 2 3) 00000100:00000200:4.0:1550699279.932873:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932873:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807f973b6c0 x1619133422901264/t0(0) o400->panda-OST002b-osc-ffff881050221000@192.168.8.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00001000:10.0:1550699279.932874:0:20274:0:(import.c:1683:at_measured()) add 1 to ffff881bbe6fabc0 time=50 v=1 (1 1 1 1) 00000800:00000001:1.0:1550699279.932874:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932875:0:20274:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:10.0:1550699279.932875:0:20274:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932875:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932875:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932875:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880bdfcc8200. 00010000:00000001:10.0:1550699279.932876:0:20274:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00000100:00000200:4.0:1550699279.932876:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 02000000:00000001:3.0:1550699279.932876:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932876:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932876:0:20269:0:(genops.c:1228:class_import_put()) import ffff881e436d7800 refcount=4 obd=panda-OST002b-osc-ffff881050221000 00010000:00000001:10.0:1550699279.932877:0:20274:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.932877:0:20274:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000001:4.0:1550699279.932877:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:3.0:1550699279.932877:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 00000100:00000040:10.0:1550699279.932878:0:20274:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST004b-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:10.0:1550699279.932878:0:20274:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000400:00000010:4.0:1550699279.932878:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f86020f70. 00000400:00000200:4.0:1550699279.932878:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564ca8 02000000:00000010:3.0:1550699279.932878:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104d97a4c0. 02000000:00000001:3.0:1550699279.932878:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932878:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:10.0:1550699279.932879:0:20274:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:4.0:1550699279.932879:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564ca8. 00000100:00000001:4.0:1550699279.932879:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:3.0:1550699279.932879:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807f973b6c0. 00000100:00000001:3.0:1550699279.932879:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1550699279.932879:0:20253:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000040:10.0:1550699279.932880:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932880:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932880:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932880:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1550699279.932880:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932880:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000200:1.0:1550699279.932880:0:20253:0:(events.c:93:reply_in_callback()) @@@ type 2, status 0 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:N/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932881:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932881:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1550699279.932881:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881049d0e0c0 x1619133422901456/t0(0) o400->panda-OST0037-osc-ffff881050221000@192.168.8.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:10.0:1550699279.932882:0:20274:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.932882:0:20274:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:4.0:1550699279.932882:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ce044fbf8 time=50 v=1 (1 1 1 1) 00000100:00000001:10.0:1550699279.932883:0:20274:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:4.0:1550699279.932883:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ce044fbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932883:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932883:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932883:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9000. 00000100:00000040:1.0:1550699279.932883:0:20253:0:(events.c:161:reply_in_callback()) @@@ reply in flags=0 mlen=192 offset=192 replen=224 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:10.0:1550699279.932884:0:20274:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932884:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932884:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932884:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 02000000:00000001:3.0:1550699279.932884:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932884:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932884:0:20269:0:(genops.c:1228:class_import_put()) import ffff881a5ceee800 refcount=4 obd=panda-OST0037-osc-ffff881050221000 00010000:00000001:4.0:1550699279.932885:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932885:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000020:00000001:3.0:1550699279.932885:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932885:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104a86c7c0. 00000100:00000001:1.0:1550699279.932885:0:20253:0:(events.c:171:reply_in_callback()) Process leaving 00000100:00100000:10.0:1550699279.932886:0:20274:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_06:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20274:1619133422900192:192.168.0.10@tcp:400 00000100:00000040:4.0:1550699279.932886:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0035-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932886:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 02000000:00000001:3.0:1550699279.932886:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932886:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932886:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881049d0e0c0. 00000400:00000010:1.0:1550699279.932886:0:20253:0:(lib-lnet.h:454:lnet_msg_free()) kfreed 'msg': 400 at ffff880e018fd200 (tot 77059125). 00000800:00000001:1.0:1550699279.932886:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000100:00000001:10.0:1550699279.932887:0:20274:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932887:0:20274:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:4.0:1550699279.932887:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932887:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932887:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932887:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932887:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1550699279.932887:0:20253:0:(socklnd_cb.c:349:ksocknal_receive()) Process entered 00000800:00000001:1.0:1550699279.932887:0:20253:0:(socklnd_cb.c:388:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:10.0:1550699279.932888:0:20274:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff88068d9e1c80 x1619133422900192/t0(0) o400->wombat-OST004b-osc-ffff881ff6e9b800@192.168.0.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932888:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.932888:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e334c4980 x1619133422901648/t0(0) o400->panda-OST0043-osc-ffff881050221000@192.168.24.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932889:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:10.0:1550699279.932890:0:20274:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:10.0:1550699279.932890:0:20274:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:4.0:1550699279.932890:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932890:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932890:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932890:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:10.0:1550699279.932891:0:20274:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88104cdcb400. 02000000:00000001:10.0:1550699279.932891:0:20274:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:4.0:1550699279.932891:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 02000000:00000010:3.0:1550699279.932891:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880dd7683c00. 02000000:00000001:3.0:1550699279.932891:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932891:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000001:10.0:1550699279.932892:0:20274:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:10.0:1550699279.932892:0:20274:0:(genops.c:1228:class_import_put()) import ffff881bbe6fa800 refcount=4 obd=wombat-OST004b-osc-ffff881ff6e9b800 00000020:00000040:3.0:1550699279.932892:0:20269:0:(genops.c:1228:class_import_put()) import ffff881f5d42f800 refcount=4 obd=panda-OST0043-osc-ffff881050221000 00000020:00000001:3.0:1550699279.932892:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 00000020:00000001:10.0:1550699279.932893:0:20274:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:10.0:1550699279.932893:0:20274:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c748c0. 00000100:00100000:4.0:1550699279.932893:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901424:192.168.0.13@tcp:400 02000000:00000010:3.0:1550699279.932893:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df980. 02000000:00000001:3.0:1550699279.932893:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932893:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:10.0:1550699279.932894:0:20274:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:10.0:1550699279.932894:0:20274:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:10.0:1550699279.932894:0:20274:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff88068d9e1c80. 00000100:00000010:3.0:1550699279.932894:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e334c4980. 00000100:00000001:10.0:1550699279.932895:0:20274:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:10.0:1550699279.932895:0:20274:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:4.0:1550699279.932895:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932895:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1550699279.932895:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932895:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932896:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:10.0:1550699279.932896:0:20274:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.932896:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000001:3.0:1550699279.932896:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000001:10.0:1550699279.932897:0:20274:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:4.0:1550699279.932897:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000040:3.0:1550699279.932897:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b0925c380 x1619133422901840/t0(0) o400->panda-OST004f-osc-ffff881050221000@192.168.8.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:10.0:1550699279.932898:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:10.0:1550699279.932898:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:10.0:1550699279.932899:0:20274:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000200:4.0:1550699279.932899:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:3.0:1550699279.932899:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932899:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932899:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8805a03be000. 00000100:00000001:10.0:1550699279.932900:0:20274:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932900:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932900:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:3.0:1550699279.932900:0:20269:0:(genops.c:1228:class_import_put()) import ffff881ff9b95800 refcount=4 obd=panda-OST004f-osc-ffff881050221000 00000100:00000001:4.0:1550699279.932901:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000020:00000001:3.0:1550699279.932901:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932901:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e13c0. 00000400:00000010:4.0:1550699279.932902:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f86020f10. 00000400:00000200:4.0:1550699279.932902:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564ba8 02000000:00000001:3.0:1550699279.932902:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932902:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932902:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b0925c380. 00000400:00000010:4.0:1550699279.932903:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564ba8. 00000100:00000001:4.0:1550699279.932903:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932903:0:20278:0:(client.c:1337:after_reply()) Process entered 00000100:00000001:3.0:1550699279.932903:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932903:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:4.0:1550699279.932904:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932904:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932904:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932904:0:20269:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:3.0:1550699279.932904:0:20269:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880f8c915cc0 x1619133422902032/t0(0) o400->panda-OST005b-osc-ffff881050221000@192.168.24.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 02000000:00000001:4.0:1550699279.932905:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932906:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8819ab248bf8 time=50 v=1 (1 1 1 1) 00000100:00000001:3.0:1550699279.932906:0:20269:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1550699279.932906:0:20269:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1550699279.932906:0:20269:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8808a2696600. 00000100:00001000:4.0:1550699279.932907:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8819ab248bc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932907:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932907:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1550699279.932907:0:20269:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1550699279.932907:0:20269:0:(genops.c:1221:class_import_put()) Process entered 00010000:00000001:4.0:1550699279.932908:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932908:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1550699279.932908:0:20269:0:(genops.c:1228:class_import_put()) import ffff881be1492800 refcount=4 obd=panda-OST005b-osc-ffff881050221000 00000020:00000001:3.0:1550699279.932908:0:20269:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:3.0:1550699279.932908:0:20269:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a080. 00000100:00000001:4.0:1550699279.932909:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932909:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0041-osc-ffff881050221000: skip recheck: last_committed 0 02000000:00000001:3.0:1550699279.932909:0:20269:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1550699279.932909:0:20269:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1550699279.932909:0:20269:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880f8c915cc0. 00000100:00000001:4.0:1550699279.932910:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932910:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932910:0:20269:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1550699279.932910:0:20269:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932911:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932911:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932911:0:20269:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1550699279.932912:0:20269:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932913:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932913:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932913:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1550699279.932913:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000040:4.0:1550699279.932914:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00000001:3.0:1550699279.932914:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1550699279.932915:0:20269:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1550699279.932915:0:20269:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:4.0:1550699279.932916:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901616:192.168.16.13@tcp:400 00000400:00000001:4.0:1550699279.932919:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932919:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932920:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.932921:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:4.0:1550699279.932923:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932925:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932925:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f86020eb0. 00000400:00000200:4.0:1550699279.932926:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e67564aa8 00000400:00000010:4.0:1550699279.932926:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e67564aa8. 00000100:00000001:4.0:1550699279.932926:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932927:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932927:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932927:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932928:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932928:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932929:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ffaecfbf8 time=50 v=1 (1 1 1 1) 00000100:00001000:4.0:1550699279.932930:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff881ffaecfbc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932931:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932931:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932932:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932932:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932933:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932933:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST004d-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932933:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932934:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932934:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932936:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932937:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932937:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932938:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.932940:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422901808:192.168.0.14@tcp:400 00000400:00000001:4.0:1550699279.932941:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.932942:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.932942:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.932943:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:4.0:1550699279.932945:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.932947:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.932947:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff880f86020e50. 00000400:00000200:4.0:1550699279.932948:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff880e675649a8 00000400:00000010:4.0:1550699279.932948:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff880e675649a8. 00000100:00000001:4.0:1550699279.932948:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932949:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.932949:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.932949:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.932950:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.932950:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.932951:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8817ff18abf8 time=50 v=1 (1 1 1 1) 00000100:00001000:4.0:1550699279.932952:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8817ff18abc0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.932952:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.932953:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.932953:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.932954:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932954:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.932954:0:20278:0:(client.c:2708:ptlrpc_free_committed()) panda-OST0059-osc-ffff881050221000: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.932955:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.932955:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.932956:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932958:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.932958:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.932958:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.932959:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.932961:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:43396ec5-2e96-6414-a90d-208706f6a095:20278:1619133422902000:192.168.16.14@tcp:400 00000100:00000001:4.0:1550699279.932963:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.932963:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.932964:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807aea7b0c0 x1619133422899696/t0(0) o400->wombat-OST002c-osc-ffff881ff6e9b800@192.168.24.8@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932966:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932967:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932967:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810447dde00. 02000000:00000001:4.0:1550699279.932967:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932968:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932968:0:20278:0:(genops.c:1228:class_import_put()) import ffff88174ff06800 refcount=4 obd=wombat-OST002c-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.932969:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932969:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104b097780. 02000000:00000001:4.0:1550699279.932970:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932970:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932970:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807aea7b0c0. 00000100:00000001:4.0:1550699279.932971:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932971:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932972:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.932972:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881062aa0380 x1619133422900080/t0(0) o400->wombat-OST0044-osc-ffff881ff6e9b800@192.168.24.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699287 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932974:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932974:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932975:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d1c5b9e00. 02000000:00000001:4.0:1550699279.932975:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932975:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932976:0:20278:0:(genops.c:1228:class_import_put()) import ffff88206956a800 refcount=4 obd=wombat-OST0044-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.932976:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932977:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104315dcc0. 02000000:00000001:4.0:1550699279.932977:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932977:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932978:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881062aa0380. 00000100:00000001:4.0:1550699279.932978:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932979:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932979:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.932980:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880c0be36cc0 x1619133422900272/t0(0) o400->wombat-OST0050-osc-ffff881ff6e9b800@192.168.8.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699330 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932984:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932984:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932985:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d1c5b9800. 02000000:00000001:4.0:1550699279.932985:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932986:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932986:0:20278:0:(genops.c:1228:class_import_put()) import ffff88195e4fc000 refcount=4 obd=wombat-OST0050-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.932987:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932987:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881046c744c0. 02000000:00000001:4.0:1550699279.932987:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932988:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932988:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880c0be36cc0. 00000100:00000001:4.0:1550699279.932988:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932989:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932989:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.932990:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cf70f36c0 x1619133422900464/t0(0) o400->wombat-OST005c-osc-ffff881ff6e9b800@192.168.24.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699325 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932992:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932992:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932992:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880d1c5b9600. 02000000:00000001:4.0:1550699279.932993:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.932993:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.932993:0:20278:0:(genops.c:1228:class_import_put()) import ffff88202710e000 refcount=4 obd=wombat-OST005c-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.932994:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.932994:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881063de82c0. 02000000:00000001:4.0:1550699279.932994:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.932994:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.932995:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cf70f36c0. 00000100:00000001:4.0:1550699279.932995:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.932995:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.932996:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.932997:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8809145a00c0 x1619133422900656/t0(0) o400->panda-OST0005-osc-ffff881050221000@192.168.0.11@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.932998:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.932999:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.932999:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880ecb661a00. 02000000:00000001:4.0:1550699279.933000:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933000:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933001:0:20278:0:(genops.c:1228:class_import_put()) import ffff88195e4fc800 refcount=4 obd=panda-OST0005-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933001:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933002:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810453bcc80. 02000000:00000001:4.0:1550699279.933003:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933003:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933003:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8809145a00c0. 00000100:00000001:4.0:1550699279.933004:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933004:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933004:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933005:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881043cfa980 x1619133422900848/t0(0) o400->panda-OST0011-osc-ffff881050221000@192.168.16.10@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933007:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933007:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933007:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880ecb661600. 02000000:00000001:4.0:1550699279.933008:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933008:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933008:0:20278:0:(genops.c:1228:class_import_put()) import ffff88160dc25800 refcount=4 obd=panda-OST0011-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933009:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933009:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104645d680. 02000000:00000001:4.0:1550699279.933010:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933010:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933010:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881043cfa980. 00000100:00000001:4.0:1550699279.933011:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933011:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933012:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933012:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880fe953b380 x1619133422901040/t0(0) o400->panda-OST001d-osc-ffff881050221000@192.168.16.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933014:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933014:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933014:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880ecb661800. 02000000:00000001:4.0:1550699279.933015:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933015:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933015:0:20278:0:(genops.c:1228:class_import_put()) import ffff88167d2c9800 refcount=4 obd=panda-OST001d-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933016:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933016:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88103eee84c0. 02000000:00000001:4.0:1550699279.933017:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933018:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933018:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880fe953b380. 00000100:00000001:4.0:1550699279.933019:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933019:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933019:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933020:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff8807f973bcc0 x1619133422901232/t0(0) o400->panda-OST0029-osc-ffff881050221000@192.168.0.12@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933022:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933022:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933023:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552e6c00. 02000000:00000001:4.0:1550699279.933023:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933023:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933024:0:20278:0:(genops.c:1228:class_import_put()) import ffff8816e21c7800 refcount=4 obd=panda-OST0029-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933024:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933024:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810447d8080. 02000000:00000001:4.0:1550699279.933025:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933025:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933025:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff8807f973bcc0. 00000100:00000001:4.0:1550699279.933026:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933026:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933026:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933027:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff881049d0e6c0 x1619133422901424/t0(0) o400->panda-OST0035-osc-ffff881050221000@192.168.0.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933029:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933029:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933029:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552e6600. 02000000:00000001:4.0:1550699279.933030:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933030:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933030:0:20278:0:(genops.c:1228:class_import_put()) import ffff881ce044f800 refcount=4 obd=panda-OST0035-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933031:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933031:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88104315d5c0. 02000000:00000001:4.0:1550699279.933031:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933032:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933032:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff881049d0e6c0. 00000100:00000001:4.0:1550699279.933032:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933033:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933034:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933034:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880cd27db0c0 x1619133422901616/t0(0) o400->panda-OST0041-osc-ffff881050221000@192.168.16.13@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933036:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933037:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933037:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e018fd600. 02000000:00000001:4.0:1550699279.933038:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933038:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933038:0:20278:0:(genops.c:1228:class_import_put()) import ffff8819ab248800 refcount=4 obd=panda-OST0041-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933039:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933039:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810435df180. 02000000:00000001:4.0:1550699279.933040:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933040:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933040:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880cd27db0c0. 00000100:00000001:4.0:1550699279.933041:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933041:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933041:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933042:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880b0925c980 x1619133422901808/t0(0) o400->panda-OST004d-osc-ffff881050221000@192.168.0.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933044:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933044:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933044:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e018fd400. 02000000:00000001:4.0:1550699279.933045:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933045:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933045:0:20278:0:(genops.c:1228:class_import_put()) import ffff881ffaecf800 refcount=4 obd=panda-OST004d-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933046:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933046:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8810637e15c0. 02000000:00000001:4.0:1550699279.933047:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933047:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933047:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880b0925c980. 00000100:00000001:4.0:1550699279.933048:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933048:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933048:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933049:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880e37fe3380 x1619133422902000/t0(0) o400->panda-OST0059-osc-ffff881050221000@192.168.16.14@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699286 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933051:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933052:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933052:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880e018fdc00. 02000000:00000001:4.0:1550699279.933052:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933053:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933053:0:20278:0:(genops.c:1228:class_import_put()) import ffff8817ff18a800 refcount=4 obd=panda-OST0059-osc-ffff881050221000 00000020:00000001:4.0:1550699279.933054:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933054:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff881044d0a980. 02000000:00000001:4.0:1550699279.933055:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933055:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933055:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880e37fe3380. 00000100:00000001:4.0:1550699279.933056:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933056:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933057:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.933058:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.933058:0:20278:0:(client.c:1680:ptlrpc_check_set()) Process entered 00000400:00000001:4.0:1550699279.933059:0:20278:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:4.0:1550699279.933059:0:20278:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:4.0:1550699279.933059:0:20278:0:(events.c:91:reply_in_callback()) Process entered 00000100:00000200:4.0:1550699279.933060:0:20278:0:(events.c:93:reply_in_callback()) @@@ type 6, status 0 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000200:4.0:1550699279.933062:0:20278:0:(events.c:114:reply_in_callback()) @@@ unlink req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/224 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/ffffffff rc 0/-1 00000100:00000001:4.0:1550699279.933064:0:20278:0:(events.c:171:reply_in_callback()) Process leaving 00000400:00000010:4.0:1550699279.933065:0:20278:0:(lib-lnet.h:278:lnet_me_free()) slab-freed 'me' at ffff8810473dc310. 00000400:00000200:4.0:1550699279.933065:0:20278:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md ffff8810473dd4a8 00000400:00000010:4.0:1550699279.933065:0:20278:0:(lib-lnet.h:253:lnet_md_free()) slab-freed 'md' at ffff8810473dd4a8. 00000100:00000001:4.0:1550699279.933066:0:20278:0:(client.c:2612:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933067:0:20278:0:(client.c:1337:after_reply()) Process entered 02000000:00000001:4.0:1550699279.933067:0:20278:0:(sec.c:1029:do_cli_unwrap_reply()) Process entered 00000100:00000001:4.0:1550699279.933067:0:20278:0:(pack_generic.c:577:__lustre_unpack_msg()) Process entered 00000100:00000001:4.0:1550699279.933068:0:20278:0:(pack_generic.c:596:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:4.0:1550699279.933068:0:20278:0:(sec.c:1083:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:4.0:1550699279.933069:0:20278:0:(import.c:1683:at_measured()) add 33 to ffff8817ff3153f8 time=50 v=33 (33 33 33 3) 00000100:00001000:4.0:1550699279.933070:0:20278:0:(import.c:1683:at_measured()) add 1 to ffff8817ff3153c0 time=50 v=1 (1 1 1 1) 00000100:00000001:4.0:1550699279.933071:0:20278:0:(client.c:1251:ptlrpc_check_status()) Process entered 00000100:00000001:4.0:1550699279.933071:0:20278:0:(client.c:1277:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:4.0:1550699279.933071:0:20278:0:(ldlm_request.c:1308:ldlm_cli_update_pool()) Process entered 00010000:00000001:4.0:1550699279.933072:0:20278:0:(ldlm_request.c:1346:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.933073:0:20278:0:(client.c:2700:ptlrpc_free_committed()) Process entered 00000100:00000040:4.0:1550699279.933073:0:20278:0:(client.c:2708:ptlrpc_free_committed()) wombat-OST0038-osc-ffff881ff6e9b800: skip recheck: last_committed 0 00000100:00000001:4.0:1550699279.933074:0:20278:0:(client.c:2709:ptlrpc_free_committed()) Process leaving 00000100:00000001:4.0:1550699279.933074:0:20278:0:(client.c:1517:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:4.0:1550699279.933075:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Rpc" -> "Interpret" req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Rpc:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933077:0:20278:0:(client.c:1990:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:4.0:1550699279.933077:0:20278:0:(niobuf.c:439:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:4.0:1550699279.933078:0:20278:0:(niobuf.c:449:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:4.0:1550699279.933079:0:20278:0:(lustre_net.h:2481:ptlrpc_rqphase_move()) @@@ move req "Interpret" -> "Complete" req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Interpret:RN/0/0 rc 0/0 00000100:00100000:4.0:1550699279.933081:0:20278:0:(client.c:2045:ptlrpc_check_set()) Completed RPC pname:cluuid:pid:xid:nid:opc ptlrpcd_00_10:2391d2b9-d1e5-d807-a03e-6f3f2dd13cbb:20278:1619133422899888:192.168.8.9@tcp:400 00000100:00000001:4.0:1550699279.933082:0:20278:0:(client.c:2089:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933082:0:20278:0:(client.c:2516:__ptlrpc_req_finished()) Process entered 00000100:00000040:4.0:1550699279.933083:0:20278:0:(client.c:2525:__ptlrpc_req_finished()) @@@ refcount now 0 req@ffff880855a0b980 x1619133422899888/t0(0) o400->wombat-OST0038-osc-ffff881ff6e9b800@192.168.8.9@tcp:28/4 lens 224/192 e 0 to 0 dl 1550699326 ref 1 fl Complete:RN/0/0 rc 0/0 00000100:00000001:4.0:1550699279.933084:0:20278:0:(client.c:2438:__ptlrpc_free_req()) Process entered 02000000:00000001:4.0:1550699279.933085:0:20278:0:(sec.c:1713:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:4.0:1550699279.933085:0:20278:0:(sec_null.c:218:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8810552f9c00. 02000000:00000001:4.0:1550699279.933085:0:20278:0:(sec.c:1727:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:4.0:1550699279.933086:0:20278:0:(genops.c:1221:class_import_put()) Process entered 00000020:00000040:4.0:1550699279.933086:0:20278:0:(genops.c:1228:class_import_put()) import ffff8817ff315000 refcount=4 obd=wombat-OST0038-osc-ffff881ff6e9b800 00000020:00000001:4.0:1550699279.933086:0:20278:0:(genops.c:1237:class_import_put()) Process leaving 02000000:00000010:4.0:1550699279.933087:0:20278:0:(sec_null.c:188:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880da2c28ac0. 02000000:00000001:4.0:1550699279.933087:0:20278:0:(sec.c:466:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:4.0:1550699279.933088:0:20278:0:(sec.c:482:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:4.0:1550699279.933088:0:20278:0:(client.c:499:ptlrpc_request_cache_free()) slab-freed '(req)': 768 at ffff880855a0b980. 00000100:00000001:4.0:1550699279.933088:0:20278:0:(client.c:2490:__ptlrpc_free_req()) Process leaving 00000100:00000001:4.0:1550699279.933089:0:20278:0:(client.c:2556:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933089:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:4.0:1550699279.933090:0:20278:0:(client.c:2262:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:4.0:1550699279.933090:0:20278:0:(client.c:2298:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.933091:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.933091:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:4.0:1550699279.933092:0:20278:0:(ptlrpcd.c:321:ptlrpcd_check()) Process entered 00000100:00000001:4.0:1550699279.933092:0:20278:0:(ptlrpcd.c:416:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699282.349885:0:2918:0:(module.c:101:libcfs_ioctl()) Process entered 00000400:00000001:1.0:1550699282.349886:0:2918:0:(linux-module.c:111:libcfs_ioctl_getdata()) Process entered 00000400:00000010:1.0:1550699282.349887:0:2918:0:(linux-module.c:134:libcfs_ioctl_getdata()) alloc '(*hdr_pp)': 136 at ffff8810634cb500 (tot 77059261). 00000400:00000001:1.0:1550699282.349888:0:2918:0:(linux-module.c:141:libcfs_ioctl_getdata()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1550699282.349889:0:2918:0:(linux-module.c:89:libcfs_ioctl_data_adjust()) Process entered 00000400:00000001:1.0:1550699282.349889:0:2918:0:(linux-module.c:103:libcfs_ioctl_data_adjust()) Process leaving (rc=0 : 0 : 0) 00000400:00000080:1.0:1550699282.349890:0:2918:0:(module.c:122:libcfs_ioctl()) libcfs ioctl cmd 3221775648 00000001:00000001:1.0:1550699282.349891:0:2918:0:(debug.c:330:libcfs_debug_mark_buffer()) *************************************************** 00000001:02000400:1.0:1550699282.349891:0:2918:0:(debug.c:331:libcfs_debug_mark_buffer()) DEBUG MARKER: after 00000001:00000001:1.0:1550699282.349893:0:2918:0:(debug.c:332:libcfs_debug_mark_buffer()) *************************************************** 00000400:00000010:1.0:1550699282.349893:0:2918:0:(module.c:156:libcfs_ioctl()) kfreed 'hdr': 136 at ffff8810634cb500 (tot 77059125). 00000400:00000001:1.0:1550699282.349894:0:2918:0:(module.c:157:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210352:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699285.210352:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699285.210353:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699285.210353:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00000020:00000001:3.0:1550699285.210353:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699285.210353:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210354:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699285.210354:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699285.210354:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699285.210354:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210355:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699285.210355:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210356:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210356:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210357:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699285.210357:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699285.210358:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210359:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699285.210359:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210359:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699285.210360:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210360:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699285.210361:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699285.210361:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699285.210361:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699285.210362:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699285.210362:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210362:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699285.210363:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210363:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699285.210364:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699285.210366:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699285.210367:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699285.210367:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699285.210368:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665241:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665243:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665245:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665335:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665336:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:13.0:1550699287.665337:0:2919:0:(llite_lib.c:2554:ll_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699289.210365:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699289.210365:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699289.210366:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:3.0:1550699289.210366:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699289.210367:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699289.210367:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699289.210367:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699289.210368:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699289.210368:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:3.0:1550699289.210368:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699289.210369:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699289.210370:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699289.210370:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699289.210370:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699289.210371:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699289.210371:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699289.210374:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699289.210374:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699289.210374:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699289.210375:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210367:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699295.210368:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699295.210368:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699295.210369:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699295.210369:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699295.210369:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699295.210369:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00010000:00000001:7.0:1550699295.210370:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699295.210370:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699295.210370:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210371:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210371:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699295.210371:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699295.210371:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210372:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699295.210372:0:20303:0:(ldlm_pool.c:504:ldlm_cli_pool_recalc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:7.0:1550699295.210373:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210374:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699295.210374:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210375:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699295.210375:0:20303:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210375:0:20303:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:7.0:1550699295.210376:0:20303:0:(ldlm_request.c:1878:ldlm_cancel_lru()) Process entered 00010000:00000001:7.0:1550699295.210376:0:20303:0:(ldlm_request.c:1716:ldlm_prepare_lru_list()) Process entered 00010000:00000001:7.0:1550699295.210376:0:20303:0:(ldlm_lock.c:188:ldlm_lock_put()) Process entered 00010000:00000001:7.0:1550699295.210377:0:20303:0:(ldlm_lock.c:222:ldlm_lock_put()) Process leaving 00010000:00000001:7.0:1550699295.210377:0:20303:0:(ldlm_request.c:1847:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210377:0:20303:0:(ldlm_lockd.c:2046:ldlm_bl_to_thread()) Process entered 00010000:00000001:7.0:1550699295.210378:0:20303:0:(ldlm_lockd.c:2049:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210380:0:20303:0:(ldlm_request.c:1885:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:7.0:1550699295.210380:0:20303:0:(ldlm_pool.c:525:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699295.210382:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699295.210383:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1550699295.210383:0:16862:0:(genops.c:1976:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1550699295.210384:0:16862:0:(genops.c:1990:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:6.2:1550699295.635875:0:0:0:(o2iblnd_cb.c:3515:kiblnd_cq_completion()) conn[ffff881b3f1e6c00] (20)++ 00000800:00000200:12.0:1550699295.635882:0:20245:0:(o2iblnd_cb.c:3637:kiblnd_scheduler()) conn[ffff881b3f1e6c00] (21)++ 00000800:00000200:21.0:1550699295.635888:0:20242:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881b3f1e6c00] (22)-- 00000800:00000200:12.0:1550699295.635888:0:20245:0:(o2iblnd_cb.c:326:kiblnd_handle_rx()) Received d0[0] from 10.22.11.41@o2ib 00000800:00000200:12.0:1550699295.635889:0:20245:0:(o2iblnd_cb.c:194:kiblnd_post_rx()) conn[ffff881b3f1e6c00] (22)++ 00000800:00000200:12.0:1550699295.635890:0:20245:0:(o2iblnd_cb.c:223:kiblnd_post_rx()) conn[ffff881b3f1e6c00] (22)-- 00000800:00000200:12.0:1550699295.635891:0:20245:0:(o2iblnd_cb.c:3653:kiblnd_scheduler()) conn[ffff881b3f1e6c00] (21)-- Debug log: 27722 lines, 27722 kept, 0 dropped, 0 bad.