00000400:00000010:1.0F:1586276518.944202:0:7204:0:(module.c:232:libcfs_ioctl()) kfreed 'hdr': 128 at 0000000052c6ab35 (tot 118927074). 00000400:00000001:1.0:1586276518.944203:0:7204:0:(module.c:233:libcfs_ioctl()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276519.056543:0:6448:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276519.056544:0:6448:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276519.056550:0:6445:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276519.056551:0:6445:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276519.056752:0:6884:0:(service.c:411:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1586276519.056753:0:6884:0:(service.c:433:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1586276519.056754:0:6884:0:(tgt_lastrcvd.c:900:tgt_cb_last_committed()) lustre-OST0001: transno 4294967297 is committed 00000001:00000040:1.0:1586276519.056756:0:6884:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 000000005b6d1b68 : new cb_count 0 00000020:00000040:1.0:1586276519.056758:0:6884:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00000001:00000010:1.0:1586276519.056759:0:6884:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 000000006050f73d. 00080000:00000010:1.0:1586276519.056762:0:6884:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 00000000976d2158. 00010000:00000001:0.0F:1586276519.456442:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276519.456445:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276519.456448:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276519.456449:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276519.456566:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276519.456568:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276520.496461:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276520.496463:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276520.496465:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276520.496467:0:25:0:(ldlm_request.c:2038:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1586276520.496468:0:25:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276520.496469:0:25:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276520.496470:0:25:0:(ldlm_lockd.c:2171:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1586276520.496471:0:25:0:(ldlm_lockd.c:2174:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276520.496472:0:25:0:(ldlm_request.c:2047:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276520.496473:0:25:0:(ldlm_pool.c:528:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276520.496481:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276520.496483:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276521.216447:0:6999:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000100:00000040:1.0:1586276521.216448:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 52139645-5fb4-4->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000004:00000020:0.0:1586276521.216449:0:6999:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000001:1.0:1586276521.216451:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1586276521.216452:0:6999:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000089f5bc41. 00000100:00000010:1.0:1586276521.216454:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6c855da. 00000020:00000040:1.0:1586276521.216457:0:26:0:(genops.c:1198:class_import_get()) import 00000000457841cf refcount=4 obd=MGC192.168.121.89@tcp 00000020:00000040:0.0:1586276521.216457:0:6999:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1586276521.216460:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276521.216460:0:6999:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216462:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276521.216462:0:6999:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216464:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.216464:0:6999:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276521.216467:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000976d2158. 02000000:00000010:0.0:1586276521.216467:0:6999:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 0000000025be358c. 00000100:00000001:1.0:1586276521.216470:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216470:0:6999:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216473:0:6999:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000040:1.0:1586276521.216474:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 52139645-5fb4-4->MGS req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276521.216474:0:6999:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.216478:0:6999:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000089f5bc41] to pc [ptlrpcd_00_00+0] req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276521.216479:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216481:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216483:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000a6c855da] to pc [ptlrpcd_00_01+1] req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.216500:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216501:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000004:00000001:0.0:1586276521.216502:0:6999:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216503:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276521.216504:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000006902c108. 00000020:00000040:1.0:1586276521.216505:0:26:0:(genops.c:1198:class_import_get()) import 00000000ca950e94 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000004:00000001:0.0:1586276521.216507:0:7001:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000100:00000001:1.0:1586276521.216508:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216508:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000004:00000020:0.0:1586276521.216508:0:7001:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 02000000:00000001:1.0:1586276521.216509:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276521.216509:0:7001:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000003cbaf77e. 02000000:00000010:1.0:1586276521.216510:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000009a625ce0. 00000020:00000040:0.0:1586276521.216510:0:7001:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=4 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1586276521.216511:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216511:0:7001:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276521.216512:0:7001:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:1.0:1586276521.216513:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 02000000:00000001:0.0:1586276521.216513:0:7001:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276521.216515:0:7001:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000003f3e85. 00000100:00000001:1.0:1586276521.216516:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216517:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216517:0:7001:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216518:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000006902c108] to pc [ptlrpcd_00_00+0] req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.216518:0:7001:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276521.216518:0:7001:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.216520:0:7001:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000003cbaf77e] to pc [ptlrpcd_00_01+1] req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276521.216521:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216522:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276521.216523:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276521.216524:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000c2d8db53. 00000004:00000001:0.0:1586276521.216524:0:7001:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276521.216525:0:26:0:(genops.c:1198:class_import_get()) import 0000000068a12310 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1586276521.216526:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216527:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216527:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216528:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 02000000:00000010:1.0:1586276521.216529:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000a1b6b32a. 00000100:00000001:1.0:1586276521.216529:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216530:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1586276521.216531:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276521.216531:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276521.216533:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.216534:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216534:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216536:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000c2d8db53] to pc [ptlrpcd_00_00+0] req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.216536:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276521.216537:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216538:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216539:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:0.0:1586276521.216539:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1586276521.216540:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 02000000:00000001:0.0:1586276521.216540:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1586276521.216541:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000f9b1c790. 00000100:00100000:0.0:1586276521.216541:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:52139645-5fb4-4:4037:1663330014089664:192.168.121.89@tcp:400:kworker/1:1.0 00000020:00000040:1.0:1586276521.216542:0:26:0:(genops.c:1198:class_import_get()) import 00000000589e4ba1 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:1.0:1586276521.216544:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216544:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1586276521.216544:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276521.216545:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276521.216546:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000b9302135. 02000000:00000001:0.0:1586276521.216546:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1586276521.216547:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.216547:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216548:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 02000000:00000001:0.0:1586276521.216548:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276521.216549:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000007f5a1154. 02000000:00000001:0.0:1586276521.216550:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216551:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216551:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276521.216552:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000100:00000040:1.0:1586276521.216553:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000f9b1c790] to pc [ptlrpcd_00_01+1] req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:0.0:1586276521.216554:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000001:1.0:1586276521.216556:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216557:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000200:0.0:1586276521.216557:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014089664, portal 25 00000100:00000001:1.0:1586276521.216558:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276521.216558:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000010:1.0:1586276521.216559:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000e7af6e1d. 00000100:00000001:0.0:1586276521.216559:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000020:00000040:1.0:1586276521.216560:0:26:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00000001:1.0:1586276521.216561:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216562:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216562:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.216562:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000010:1.0:1586276521.216563:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000005e897fd4. 00000100:00000001:1.0:1586276521.216564:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216565:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-MDT0000_UUID req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276521.216566:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276521.216567:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216568:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000400:00000010:0.0:1586276521.216568:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001da45768. 00000100:00000001:1.0:1586276521.216569:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.216569:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1663330014089664, offset 0 00000100:00000040:1.0:1586276521.216570:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000e7af6e1d] to pc [ptlrpcd_00_00+0] req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.216573:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216573:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276521.216574:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276521.216575:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276521.216576:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000053335ece. 00000020:00000040:1.0:1586276521.216577:0:26:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=4 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1586276521.216578:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:0.0:1586276521.216578:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276521.216579:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216579:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276521.216580:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000f92e193a. 00000100:00000001:1.0:1586276521.216581:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216582:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276521.216582:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276521.216583:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:1.0:1586276521.216585:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216585:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216585:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2366] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000040:1.0:1586276521.216587:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000053335ece] to pc [ptlrpcd_00_01+1] req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216587:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276521.216588:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:1.0:1586276521.216590:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216590:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000040:1.0:1586276521.216591:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276521.216592:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276521.216593:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000008c440937. 00000020:00000040:1.0:1586276521.216594:0:26:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=5 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1586276521.216594:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216595:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216595:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216595:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 02000000:00000010:1.0:1586276521.216597:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000007e85bb4c. 00000100:00000001:1.0:1586276521.216598:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.216598:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276521.216599:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000800:00000010:0.0:1586276521.216599:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002c36892b (tot 118927306). 00000100:00000001:1.0:1586276521.216602:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276521.216602:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.216602:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276521.216604:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000008c440937] to pc [ptlrpcd_00_00+0] req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216605:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276521.216606:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1586276521.216607:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:0.0:1586276521.216607:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002c36892b type 1, nob 320 niov 2 nkiov 0 00000100:00080000:1.0:1586276521.216609:0:26:0:(pinger.c:253:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000100:00000040:1.0:1586276521.216610:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276521.216611:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276521.216613:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a3e4ecd0. 00000020:00000040:1.0:1586276521.216614:0:26:0:(genops.c:1198:class_import_get()) import 00000000c32078a3 refcount=5 obd=lustre-OST0001-osc-ffff8801287e7000 00000100:00000001:1.0:1586276521.216614:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276521.216615:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276521.216615:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216617:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216618:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.216619:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276521.216620:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 0000000039d4fb43. 00000100:00000001:1.0:1586276521.216621:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216621:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276521.216622:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000040:1.0:1586276521.216623:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-OST0001_UUID req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276521.216625:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276521.216625:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276521.216626:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216626:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216627:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000a3e4ecd0] to pc [ptlrpcd_00_01+1] req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276521.216627:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276521.216627:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276521.216629:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000003cbaf77e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014089856:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:1.0:1586276521.216630:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216630:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276521.216631:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276521.216631:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.216632:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=242322613 : 242322613 : e718cb5) 02000000:00000001:0.0:1586276521.216632:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:1.0:1586276521.216633:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=8282924 : 8282924 : 7e632c) 02000000:00000010:0.0:1586276521.216633:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000ba01c752. 02000000:00000001:0.0:1586276521.216634:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216635:0:26:0:(pinger.c:309:ptlrpc_pinger_main()) next wakeup in 5 (1475) 00000400:00000010:0.0:1586276521.216635:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276521.216637:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000100:00000200:0.0:1586276521.216638:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014089856, portal 4 00000100:00000001:1.0:1586276521.216639:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276521.216639:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276521.216639:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138123938624 : -131935585612992 : ffff88015a494b40) 00000100:00000001:1.0:1586276521.216640:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276521.216640:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1586276521.216642:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000040:0.0:1586276521.216642:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276521.216644:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276521.216645:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000040:0.0:1586276521.216645:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216646:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276521.216646:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000006713236d. 02000000:00000001:1.0:1586276521.216647:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276521.216647:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.216647:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014089856, offset 0 00000100:00100000:1.0:1586276521.216649:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000089f5bc41 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014089728:192.168.121.89@tcp:13:osp-pre-0-0.0 00000400:00000200:0.0:1586276521.216649:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216651:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000400:00000200:0.0:1586276521.216651:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276521.216652:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1586276521.216652:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 02000000:00000001:1.0:1586276521.216653:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216653:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000001:1.0:1586276521.216654:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276521.216655:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000f3bc605d. 00000400:00000200:0.0:1586276521.216655:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2367] with best_ni 0@lo [c:0, d:10, s:0] 02000000:00000001:1.0:1586276521.216656:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216656:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276521.216657:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000010:1.0:1586276521.216658:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000086684e7d. 00000400:00000200:0.0:1586276521.216658:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000010:1.0:1586276521.216660:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000383eeacc. 00000100:00000200:1.0:1586276521.216662:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014089728, portal 4 00000400:00000200:0.0:1586276521.216662:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276521.216663:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276521.216664:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215330432 : -131936494221184 : ffff880124210880) 00000800:00000200:0.0:1586276521.216664:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276521.216665:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fdf10c74 (tot 118927538). 00000100:00000040:1.0:1586276521.216666:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000200:0.0:1586276521.216667:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276521.216668:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:1.0:1586276521.216669:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:0.0:1586276521.216669:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fdf10c74 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:1.0:1586276521.216671:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276521.216671:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000068381773. 00000100:00000200:1.0:1586276521.216672:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014089728, offset 0 00000100:00000001:0.0:1586276521.216672:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216672:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.216673:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216674:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216675:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.216675:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.216678:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276521.216680:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276521.216680:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276521.216680:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276521.216681:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000400:00000200:1.0:1586276521.216682:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276521.216682:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276521.216683:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1586276521.216684:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:254, d:10, s:2368] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000040:0.0:1586276521.216684:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.216685:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276521.216687:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276521.216687:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276521.216687:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216688:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 02000000:00000001:0.0:1586276521.216688:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276521.216689:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276521.216690:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000f9b1c790 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014089984:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:1.0:1586276521.216692:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:0.0:1586276521.216692:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276521.216692:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276521.216693:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.216693:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276521.216694:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000817b660d. 00000800:00000200:1.0:1586276521.216695:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 02000000:00000001:0.0:1586276521.216695:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276521.216696:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000005822757b (tot 118927770). 00000400:00000010:0.0:1586276521.216696:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000975eff64. 00000400:00000010:0.0:1586276521.216697:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000005c9745be. 00000800:00000200:1.0:1586276521.216699:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000200:0.0:1586276521.216699:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014089984, portal 10 00000100:00000001:0.0:1586276521.216699:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276521.216700:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000800:00000200:1.0:1586276521.216701:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000040:0.0:1586276521.216702:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.216703:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000005822757b type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.216704:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216705:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.216705:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276521.216706:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.216706:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276521.216707:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000001:1.0:1586276521.216708:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000200:0.0:1586276521.216708:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014089984, offset 0 00000100:00000040:1.0:1586276521.216709:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216709:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276521.216711:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276521.216712:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276521.216713:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276521.216714:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:253, d:10, s:2369] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:1.0:1586276521.216715:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276521.216716:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216716:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 02000000:00000001:1.0:1586276521.216717:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:0.0:1586276521.216717:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 02000000:00000001:1.0:1586276521.216718:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.216719:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000006902c108 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-MDT0000_UUID:4036:1663330014089792:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276521.216720:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276521.216721:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276521.216721:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216722:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:0.0:1586276521.216722:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 02000000:00000010:1.0:1586276521.216723:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000005b8aa691. 02000000:00000001:1.0:1586276521.216724:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276521.216725:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000085323d2f. 00000400:00000200:0.0:1586276521.216725:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000010:1.0:1586276521.216726:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000004c7397aa. 00000100:00000200:1.0:1586276521.216727:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014089792, portal 10 00000800:00000200:0.0:1586276521.216727:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216728:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000800:00000010:0.0:1586276521.216728:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001d344638 (tot 118928002). 00000100:00000001:1.0:1586276521.216729:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138003164736 : -131935706386880 : ffff880153166e40) 00000800:00000200:0.0:1586276521.216730:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276521.216731:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216731:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276521.216732:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001d344638 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.216733:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:0.0:1586276521.216733:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216734:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.216734:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1586276521.216735:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000100:00000001:0.0:1586276521.216735:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276521.216736:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014089792, offset 0 00000100:00000001:0.0:1586276521.216736:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276521.216737:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.216738:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276521.216740:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276521.216740:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276521.216740:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216741:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 02000000:00000001:0.0:1586276521.216741:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276521.216742:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216743:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00100000:0.0:1586276521.216743:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000053335ece pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014090112:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:1.0:1586276521.216744:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2370] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:0.0:1586276521.216744:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000400:00000200:1.0:1586276521.216745:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 02000000:00000001:0.0:1586276521.216745:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276521.216745:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.216746:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:1.0:1586276521.216747:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 02000000:00000010:0.0:1586276521.216747:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000654c35f0. 02000000:00000001:0.0:1586276521.216747:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216748:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000010:0.0:1586276521.216748:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000000c618cc. 00000400:00000010:0.0:1586276521.216749:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000400:00000200:1.0:1586276521.216751:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000200:0.0:1586276521.216751:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090112, portal 4 00000100:00000001:0.0:1586276521.216751:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276521.216752:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137980604544 : -131935728947072 : ffff880151be3080) 00000800:00000200:1.0:1586276521.216753:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276521.216754:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002dd84967 (tot 118928234). 00000100:00000040:0.0:1586276521.216754:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.216756:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276521.216756:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:1.0:1586276521.216758:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000040:0.0:1586276521.216758:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000200:1.0:1586276521.216759:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002dd84967 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:0.0:1586276521.216759:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000001529dec. 00000100:00000001:1.0:1586276521.216760:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.216760:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014090112, offset 0 00000100:00000001:1.0:1586276521.216761:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1586276521.216761:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216762:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216763:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1586276521.216763:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000040:1.0:1586276521.216764:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216764:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276521.216765:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276521.216766:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:251, d:10, s:2371] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:1.0:1586276521.216767:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276521.216767:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216768:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:0.0:1586276521.216768:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 02000000:00000001:1.0:1586276521.216769:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216769:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00100000:1.0:1586276521.216770:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000c2d8db53 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0000_UUID:4036:1663330014089920:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276521.216770:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216771:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276521.216771:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276521.216772:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216773:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:0.0:1586276521.216773:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 02000000:00000010:1.0:1586276521.216774:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276521.216774:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276521.216775:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000b82609e4. 00000800:00000200:0.0:1586276521.216775:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276521.216776:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009cce5b32 (tot 118928466). 00000400:00000010:1.0:1586276521.216777:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b21d93a1. 00000100:00000200:1.0:1586276521.216778:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014089920, portal 10 00000800:00000200:0.0:1586276521.216778:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276521.216779:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276521.216779:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138001012672 : -131935708538944 : ffff880152f597c0) 00000800:00000200:0.0:1586276521.216779:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276521.216780:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009cce5b32 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276521.216781:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216782:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.216782:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.216783:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216784:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:0.0:1586276521.216784:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1586276521.216785:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000040:0.0:1586276521.216785:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:1.0:1586276521.216786:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000e9d97d6a. 00000100:00000200:1.0:1586276521.216787:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014089920, offset 0 00000100:00000001:0.0:1586276521.216787:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276521.216788:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216789:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 02000000:00000001:0.0:1586276521.216789:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276521.216789:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216791:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00100000:0.0:1586276521.216791:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a3e4ecd0 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014090240:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:1.0:1586276521.216792:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276521.216792:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276521.216792:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:1.0:1586276521.216793:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000001:0.0:1586276521.216793:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216794:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:250, d:10, s:2372] with best_ni 0@lo [c:0, d:10, s:0] 02000000:00000001:0.0:1586276521.216794:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276521.216795:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000fea1e96a. 02000000:00000001:0.0:1586276521.216795:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216796:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000010:0.0:1586276521.216796:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006d2205e6. 00000400:00000200:1.0:1586276521.216797:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276521.216798:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000010:0.0:1586276521.216798:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:0.0:1586276521.216799:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090240, portal 4 00000100:00000001:0.0:1586276521.216799:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276521.216800:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138043175680 : -131935666375936 : ffff88015578f300) 00000400:00000200:1.0:1586276521.216801:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000040:0.0:1586276521.216802:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.216803:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276521.216804:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118928698). 00000100:00000001:0.0:1586276521.216804:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276521.216805:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000200:1.0:1586276521.216806:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000010:0.0:1586276521.216806:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000200:0.0:1586276521.216807:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014090240, offset 0 00000800:00000200:1.0:1586276521.216808:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276521.216808:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:0.0:1586276521.216809:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216810:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216810:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1586276521.216810:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276521.216811:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216811:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:1.0:1586276521.216812:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1586276521.216813:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216813:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276521.216814:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:249, d:10, s:2373] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276521.216815:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216816:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000400:00000200:0.0:1586276521.216816:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:1.0:1586276521.216817:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216817:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:0.0:1586276521.216817:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 02000000:00000001:1.0:1586276521.216818:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.216820:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000e7af6e1d pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014090048:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276521.216821:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276521.216821:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1586276521.216821:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 02000000:00000001:1.0:1586276521.216822:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216822:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276521.216823:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000007c6f0acd. 00000800:00000200:0.0:1586276521.216823:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276521.216824:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1586276521.216824:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fe26039d (tot 118928930). 00000400:00000010:1.0:1586276521.216825:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000001c49936d. 00000800:00000200:0.0:1586276521.216825:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000010:1.0:1586276521.216826:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000f2a61030. 00000100:00000200:1.0:1586276521.216827:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090048, portal 10 00000800:00000200:0.0:1586276521.216827:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:1.0:1586276521.216828:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276521.216828:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214799488 : -131936494752128 : ffff88012418ee80) 00000800:00000200:0.0:1586276521.216828:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fe26039d type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276521.216829:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.216830:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.216830:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.216830:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216831:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216832:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.216833:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276521.216834:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.216834:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:1.0:1586276521.216835:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000001:0.0:1586276521.216835:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276521.216835:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000200:1.0:1586276521.216836:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014090048, offset 0 00000100:00000001:0.0:1586276521.216836:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276521.216837:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216838:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.216838:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216839:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276521.216839:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276521.216839:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000200:1.0:1586276521.216841:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276521.216841:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216841:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.216842:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276521.216843:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:248, d:10, s:2374] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:1.0:1586276521.216845:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276521.216846:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276521.216847:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216848:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216849:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276521.216849:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216850:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1586276521.216851:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216852:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1586276521.216854:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276521.216854:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.216854:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.216854:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002c36892b (tot 118928698). 02000000:00000001:1.0:1586276521.216855:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276521.216856:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.216856:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1586276521.216857:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014090176:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276521.216858:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000400:00000200:0.0:1586276521.216858:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 02000000:00000001:1.0:1586276521.216859:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276521.216860:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.216860:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276521.216861:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000d28b3ef6. 00000100:00000001:0.0:1586276521.216861:0:4031:0:(events.c:54:request_out_callback()) Process entered 02000000:00000001:1.0:1586276521.216862:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.216862:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:1.0:1586276521.216863:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000100:00000001:0.0:1586276521.216865:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276521.216866:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.216869:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216870:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.216871:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001da45768 00000400:00000010:0.0:1586276521.216872:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001da45768. 00000400:00000010:1.0:1586276521.216873:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000100:00000200:1.0:1586276521.216874:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090176, portal 4 00000800:00000200:0.0:1586276521.216874:0:4031:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216875:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000800:00000010:0.0:1586276521.216875:0:4031:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002c36892b (tot 118928930). 00000100:00000001:1.0:1586276521.216876:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137216434304 : -131936493117312 : ffff88012431e080) 00000100:00000040:1.0:1586276521.216877:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216877:0:4031:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276521.216878:0:4031:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276521.216879:0:4031:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002c36892b type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.216880:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276521.216881:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276521.216881:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000010:1.0:1586276521.216882:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000007cac8257. 00000100:00000200:1.0:1586276521.216883:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014090176, offset 0 00000800:00000200:0.0:1586276521.216883:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000400:00000200:1.0:1586276521.216884:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276521.216884:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.216884:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fdf10c74 (tot 118928698). 00000400:00000200:0.0:1586276521.216885:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.216886:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276521.216887:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:1.0:1586276521.216888:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276521.216888:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.216888:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:1.0:1586276521.216890:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:248, d:10, s:2375] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000200:0.0:1586276521.216890:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000400:00000200:1.0:1586276521.216891:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276521.216892:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276521.216892:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1586276521.216893:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000040:0.0:1586276521.216893:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276521.216894:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216895:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276521.216895:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216896:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216896:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216897:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.216897:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.216897:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000006713236d 00000400:00000010:0.0:1586276521.216898:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000006713236d. 00000100:00000001:1.0:1586276521.216900:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276521.216900:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000800:00000200:0.0:1586276521.216900:0:4031:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276521.216901:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000800:00000010:0.0:1586276521.216901:0:4031:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fdf10c74 (tot 118928930). 00000100:00000001:1.0:1586276521.216902:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000200:0.0:1586276521.216902:0:4031:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276521.216903:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216904:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.216904:0:4031:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276521.216905:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000800:00000200:0.0:1586276521.216905:0:4031:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fdf10c74 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.216906:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000001:0.0:1586276521.216906:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.216907:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216907:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.216908:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.216908:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.216909:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000005822757b (tot 118928698). 00000400:00000200:0.0:1586276521.216910:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.216911:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.216912:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276521.216913:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000200:1.0:1586276521.216914:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276521.216915:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276521.216916:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001d344638 (tot 118928466). 00000100:00000001:0.0:1586276521.216916:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1586276521.216917:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276521.216917:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000400:00000200:1.0:1586276521.216919:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.216920:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216920:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.216921:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000068381773 00000400:00000010:0.0:1586276521.216921:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000068381773. 00000800:00000001:0.0:1586276521.216922:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.216923:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276521.216924:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216924:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.216925:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.216925:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002dd84967 (tot 118928234). 00000400:00000200:0.0:1586276521.216926:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.216927:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.216928:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216928:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.216931:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216932:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276521.216933:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:1.0:1586276521.216933:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276521.216934:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:1.0:1586276521.216935:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:0.0:1586276521.216936:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.216937:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276521.216937:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276521.216938:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009cce5b32 (tot 118928002). 00000100:00000001:0.0:1586276521.216938:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1586276521.216939:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276521.216939:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.216940:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.216942:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216943:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.216943:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdf66d20 00000400:00000010:0.0:1586276521.216944:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdf66d20. 00000100:00000001:1.0:1586276521.216945:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276521.216945:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276521.216946:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.216946:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.216947:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.216947:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118927770). 00000100:00000001:1.0:1586276521.216948:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276521.216948:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276521.216950:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.216950:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.216953:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216953:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276521.216954:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000001529dec 00000400:00000010:1.0:1586276521.216954:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000001529dec. 00000800:00000001:1.0:1586276521.216956:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276521.216956:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276521.216957:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.216958:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276521.216958:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276521.216959:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fe26039d (tot 118927538). 00000100:00000001:0.0:1586276521.216959:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1586276521.216960:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276521.216960:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.216961:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.216963:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.216963:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.216964:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000e9d97d6a 00000400:00000010:0.0:1586276521.216965:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000e9d97d6a. 00000100:00000001:1.0:1586276521.216966:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276521.216966:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276521.216967:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.216970:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.216971:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.216973:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.216974:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276521.216975:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 00000400:00000010:1.0:1586276521.216975:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000800:00000001:1.0:1586276521.216976:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.1F:1586276521.216989:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276521.216991:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276521.216992:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276521.216992:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000001:0.0:1586276521.217000:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.0:1586276521.217001:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.0:1586276521.217002:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.0:1586276521.217003:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276521.217006:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276521.217007:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276521.217007:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002c36892b (tot 118927306). 00000400:00000200:1.0:1586276521.217008:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.217010:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217010:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276521.217012:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.217012:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.0:1586276521.217013:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.0:1586276521.217013:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000100:00000001:1.0:1586276521.217014:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000001:0.0:1586276521.217014:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000040:1.0:1586276521.217015:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276521.217015:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.217015:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217016:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fdf10c74 (tot 118927074). 00000400:00000200:0.0:1586276521.217017:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.217018:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217018:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217019:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276521.217019:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:1.0:1586276521.217020:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000800:00000001:1.0:1586276521.217021:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276521.217021:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:1.0:1586276521.217022:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276521.217022:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276521.217024:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217025:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276521.217025:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000001:1.0:1586276521.217026:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276521.217026:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.217028:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.217029:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276521.217029:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217030:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000007cac8257 00000400:00000010:0.0:1586276521.217030:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000007cac8257. 00000400:00000200:1.0:1586276521.217032:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 26 MB=0x5e8ca32a251c0 00000800:00000001:0.0:1586276521.217032:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276521.217032:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217034:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217035:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276521.217036:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.121.89@tcp of length 224/224 into md 0x6bb5 [1] + 0 00000800:00000001:0.0:1586276521.217036:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1586276521.217038:0:4030:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000008ad58afa. 00000400:00000200:0.0:1586276521.217038:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276521.217039:0:4030:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md 000000009b2c19c5 00000800:00000001:1.0:1586276521.217041:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276521.217041:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25280 00000800:00000001:1.0:1586276521.217042:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217043:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217044:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 896 00000400:00000200:1.0:1586276521.217045:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217046:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217047:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000800:00000001:0.0:1586276521.217047:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217048:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217049:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000593736cf x1663330014089664 msgsize 224 00000400:00000200:0.0:1586276521.217049:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217051:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:1.0:1586276521.217052:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:1.0:1586276521.217053:0:4030:0:(events.c:361:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1586276521.217063:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:1.0:1586276521.217063:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000009b2c19c5 00000400:00000010:1.0:1586276521.217064:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000009b2c19c5. 00000800:00000001:1.0:1586276521.217066:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217067:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217067:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:1.0:1586276521.217068:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276521.217068:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000800:00000001:1.0:1586276521.217069:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276521.217070:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000041d522c0. 00000400:00000200:1.0:1586276521.217071:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:0.0:1586276521.217071:0:4031:0:(events.c:349:request_in_callback()) incoming req@0000000041d522c0 x1663330014089856 msgsize 224 00000400:00000200:1.0:1586276521.217073:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25200 00000100:00100000:0.0:1586276521.217074:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276521.217076:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276521.217077:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276521.217078:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 1120 00000800:00000001:0.0:1586276521.217078:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217079:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217079:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217080:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217081:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217081:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.217083:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276521.217083:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276521.217084:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217085:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000400:00000200:0.0:1586276521.217085:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25300 00000100:00000010:1.0:1586276521.217086:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000d0183ad2. 00000100:00000040:1.0:1586276521.217088:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000d0183ad2 x1663330014089728 msgsize 224 00000100:00100000:1.0:1586276521.217090:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276521.217092:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276521.217093:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217094:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217094:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 65080 00000800:00000001:1.0:1586276521.217095:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217095:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217096:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217097:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217098:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.217099:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276521.217099:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276521.217100:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25240 00000100:00000001:0.0:1586276521.217101:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276521.217101:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276521.217103:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000c1856b6c. 00000100:00000040:0.0:1586276521.217104:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000c1856b6c x1663330014089984 msgsize 224 00000100:00100000:0.0:1586276521.217106:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276521.217108:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:1.0:1586276521.217109:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 65304 00000800:00000001:0.0:1586276521.217109:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217110:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217111:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217111:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217112:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217112:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217113:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.217114:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276521.217114:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276521.217116:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217116:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000400:00000200:0.0:1586276521.217116:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25380 00000100:00000010:1.0:1586276521.217117:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000002f7fa754. 00000100:00000040:1.0:1586276521.217118:0:4030:0:(events.c:349:request_in_callback()) incoming req@000000002f7fa754 x1663330014089792 msgsize 224 00000100:00100000:1.0:1586276521.217121:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276521.217122:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276521.217123:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217124:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217124:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 10576 00000800:00000001:1.0:1586276521.217125:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217126:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217126:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217127:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217128:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276521.217128:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217129:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276521.217130:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a252c0 00000100:00000001:0.0:1586276521.217131:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276521.217132:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1586276521.217133:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000002bf8f876. 00000100:00000040:0.0:1586276521.217134:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000002bf8f876 x1663330014090112 msgsize 224 00000100:00100000:0.0:1586276521.217136:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276521.217145:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276521.217147:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217148:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217148:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276521.217149:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 65528 00000800:00000001:0.0:1586276521.217149:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217151:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217152:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217152:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276521.217153:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217153:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25400 00000400:00000200:1.0:1586276521.217154:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276521.217155:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 10800 00000100:00000001:1.0:1586276521.217156:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217157:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000001:0.0:1586276521.217157:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000010:1.0:1586276521.217158:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000e1958ab9. 00000800:00000001:0.0:1586276521.217158:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217159:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276521.217160:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000e1958ab9 x1663330014089920 msgsize 224 00000400:00000200:0.0:1586276521.217160:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:1.0:1586276521.217162:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276521.217169:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276521.217171:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276521.217172:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217172:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:1.0:1586276521.217173:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276521.217173:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000800:00000001:1.0:1586276521.217174:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276521.217174:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a5375a0d. 00000100:00000040:0.0:1586276521.217175:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a5375a0d x1663330014090240 msgsize 224 00000400:00000200:1.0:1586276521.217176:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00100000:0.0:1586276521.217177:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000400:00000200:1.0:1586276521.217178:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a253c0 00000100:00000001:0.0:1586276521.217185:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276521.217186:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217187:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217188:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 11024 00000800:00000001:0.0:1586276521.217188:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217189:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276521.217190:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276521.217191:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000001:1.0:1586276521.217192:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217193:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217193:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25340 00000400:00000200:1.0:1586276521.217194:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276521.217195:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 65752 00000100:00000001:1.0:1586276521.217196:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:0.0:1586276521.217196:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276521.217197:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1586276521.217198:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000abea71c4. 00000800:00000001:0.0:1586276521.217198:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217199:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000abea71c4 x1663330014090176 msgsize 224 00000400:00000200:0.0:1586276521.217199:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1586276521.217201:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000400:00000200:0.0:1586276521.217201:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217203:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276521.217204:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276521.217204:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276521.217204:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000001:1.0:1586276521.217205:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276521.217205:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000008e8f9399. 00000100:00000040:0.0:1586276521.217206:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000008e8f9399 x1663330014090048 msgsize 224 00000100:00100000:0.0:1586276521.217209:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276521.217211:0:6681:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1586276521.217211:0:4031:0:(events.c:386:request_in_callback()) Process leaving 02000000:00000001:1.0:1586276521.217212:0:6681:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217212:0:6681:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000800:00000001:0.0:1586276521.217212:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217213:0:6681:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.217213:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276521.217215:0:6681:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217217:0:6681:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089856 00000020:00000001:1.0:1586276521.217218:0:6681:0:(genops.c:904:class_conn2export()) Process entered 00000100:00000001:0.0:1586276521.217218:0:6457:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000040:1.0:1586276521.217219:0:6681:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 02000000:00000001:0.0:1586276521.217219:0:6457:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:1.0:1586276521.217220:0:6681:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000001:0.0:1586276521.217220:0:6457:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.217220:0:6457:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276521.217221:0:6681:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000020:00000001:1.0:1586276521.217222:0:6681:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 02000000:00000001:0.0:1586276521.217222:0:6457:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276521.217223:0:6457:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089664 00000020:00000001:1.0:1586276521.217224:0:6681:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000020:00000001:0.0:1586276521.217224:0:6457:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276521.217224:0:6457:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578bc0 00000100:00000001:1.0:1586276521.217225:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1586276521.217225:0:6457:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000001:1.0:1586276521.217226:0:6681:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:0.0:1586276521.217226:0:6457:0:(lustre_handles.c:150:class_handle2object()) GET export 000000009f339623 refcount=21 00000020:00000010:1.0:1586276521.217228:0:6681:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000559affc8. 00000020:00000001:0.0:1586276521.217228:0:6457:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000020:00000001:0.0:1586276521.217229:0:6457:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000100:00000001:0.0:1586276521.217230:0:6457:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000010:1.0:1586276521.217231:0:6681:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000100:00000001:0.0:1586276521.217231:0:6457:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276521.217232:0:6457:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 0000000019b01585. 00000020:00000010:1.0:1586276521.217233:0:6681:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000035979df0. 00000020:00000010:0.0:1586276521.217234:0:6457:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000de085210. 00000100:00000040:1.0:1586276521.217235:0:6681:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:1.0:1586276521.217236:0:6681:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000020:00000010:0.0:1586276521.217236:0:6457:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 00000100:00000001:1.0:1586276521.217237:0:6681:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217237:0:6681:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.217238:0:6457:0:(service.c:1267:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:0.0:1586276521.217239:0:6457:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276521.217239:0:6457:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276521.217240:0:6457:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217241:0:6681:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217242:0:6457:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217243:0:6681:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217244:0:6457:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217246:0:6681:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276521.217247:0:6681:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217247:0:6681:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217248:0:6681:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217248:0:6457:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276521.217248:0:6457:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 02000000:00000001:1.0:1586276521.217249:0:6681:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217250:0:6681:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089728 00000100:00100000:0.0:1586276521.217250:0:6457:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 399 00000020:00000001:1.0:1586276521.217251:0:6681:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217251:0:6681:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000100:00000040:0.0:1586276521.217251:0:6457:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000009f339623 : new rpc_count 1 00000020:00000001:1.0:1586276521.217252:0:6681:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276521.217253:0:6681:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000100:00000001:0.0:1586276521.217253:0:6457:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137965942864 : -131935743608752 : ffff880150de7850) 00000020:00000001:1.0:1586276521.217254:0:6681:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000040:0.0:1586276521.217254:0:6457:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000593736cf x1663330014089664/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276521.217255:0:6681:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000001:1.0:1586276521.217256:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217256:0:6681:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217257:0:6681:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000003df830a5. 00000020:00000010:1.0:1586276521.217258:0:6681:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000052c6ab35. 00000100:00000001:0.0:1586276521.217258:0:6457:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276521.217258:0:6457:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217259:0:6681:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000009df00f25. 00000100:00100000:0.0:1586276521.217260:0:6457:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000593736cf pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:52139645-5fb4-4+21:4037:x1663330014089664:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276521.217261:0:6681:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217261:0:6681:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217262:0:6681:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.217262:0:6457:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089664 00000100:00000001:1.0:1586276521.217263:0:6681:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217263:0:6457:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:1.0:1586276521.217264:0:6681:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276521.217265:0:6457:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276521.217266:0:6681:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276521.217266:0:6681:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1586276521.217266:0:6457:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217267:0:6457:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00100000:1.0:1586276521.217268:0:6681:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 556 00000020:00000001:0.0:1586276521.217268:0:6457:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072111256896 : -1598294720 : ffffffffa0bbf540) 00000100:00000040:1.0:1586276521.217269:0:6681:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000020:00000001:0.0:1586276521.217269:0:6457:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1586276521.217270:0:6681:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137214689664 : -131936494861952 : ffff880124174180) 00000020:00000001:0.0:1586276521.217270:0:6457:0:(tgt_handler.c:551:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276521.217270:0:6457:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276521.217271:0:6457:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000040:1.0:1586276521.217272:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000041d522c0 x1663330014089856/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000020:00000001:0.0:1586276521.217272:0:6457:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217273:0:6457:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276521.217274:0:6457:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1586276521.217275:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 02000000:00000001:0.0:1586276521.217275:0:6457:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1586276521.217276:0:6681:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 02000000:00000010:0.0:1586276521.217276:0:6457:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000012c5088a. 00000100:00100000:1.0:1586276521.217277:0:6681:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000041d522c0 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014089856:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 02000000:00000001:0.0:1586276521.217277:0:6457:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217278:0:6457:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276521.217279:0:6681:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089856 00000020:00000001:0.0:1586276521.217279:0:6457:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217280:0:6681:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276521.217281:0:6681:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00010000:00000040:0.0:1586276521.217281:0:6457:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014089664 00000020:00000001:1.0:1586276521.217282:0:6681:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.217282:0:6457:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000001:1.0:1586276521.217283:0:6681:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276521.217284:0:6681:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00010000:00000200:0.0:1586276521.217284:0:6457:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000593736cf x1663330014089664/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276521.217285:0:6681:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276521.217286:0:6681:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217287:0:6681:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00010000:00000001:0.0:1586276521.217287:0:6457:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1586276521.217288:0:6681:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00010000:00000001:0.0:1586276521.217288:0:6457:0:(ldlm_lib.c:3065:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217289:0:6681:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217290:0:6681:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276521.217290:0:6681:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00001000:0.0:1586276521.217290:0:6457:0:(import.c:1881:at_measured()) add 1 to 00000000b3e3deb0 time=52 v=1 (1 1 1 1) 02000000:00000010:1.0:1586276521.217292:0:6681:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 0000000025c57982. 02000000:00000001:1.0:1586276521.217292:0:6681:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217292:0:6457:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1586276521.217293:0:6681:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.217293:0:6457:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217294:0:6457:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00002000:00000001:1.0:1586276521.217295:0:6681:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 02000000:00000001:0.0:1586276521.217295:0:6457:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276521.217296:0:6457:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1586276521.217297:0:6681:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000100:00000001:0.0:1586276521.217297:0:6457:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000020:00000001:1.0:1586276521.217298:0:6681:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000100:00000040:0.0:1586276521.217298:0:6457:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276521.217299:0:6457:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000007cac8257. 00000100:00000200:0.0:1586276521.217300:0:6457:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1663330014089664, offset 224 00000020:00000001:1.0:1586276521.217302:0:6681:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1586276521.217302:0:6457:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00002000:00000024:1.0:1586276521.217303:0:6681:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 8716864 pending 0 free 319344640 avail 291532800 00000400:00000200:0.0:1586276521.217304:0:6457:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000020:00000020:1.0:1586276521.217305:0:6681:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 279104 0 0 00000020:00000020:1.0:1586276521.217306:0:6681:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli 1db156d8-72a3-4/000000001ae7ac3a dirty 0 pend 0 grant 8437760 00000020:00000020:1.0:1586276521.217308:0:6681:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/000000005b6d1b68 dirty 0 pend 0 grant 0 00000400:00000200:0.0:1586276521.217308:0:6457:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00002000:00000020:1.0:1586276521.217309:0:6681:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99734 free; state 0 00000800:00000200:0.0:1586276521.217310:0:6457:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00002000:00000001:1.0:1586276521.217311:0:6681:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000800:00000010:0.0:1586276521.217311:0:6457:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fdf10c74 (tot 118927306). 00002000:00000001:1.0:1586276521.217312:0:6681:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276521.217313:0:6681:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014089856 00000800:00000200:0.0:1586276521.217313:0:6457:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00010000:00000001:1.0:1586276521.217314:0:6681:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000800:00000200:0.0:1586276521.217315:0:6457:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00010000:00000200:1.0:1586276521.217316:0:6681:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000041d522c0 x1663330014089856/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/368 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000800:00000200:0.0:1586276521.217316:0:6457:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fdf10c74 type 1, nob 320 niov 2 nkiov 0 00010000:00000001:1.0:1586276521.217319:0:6681:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276521.217320:0:6681:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.217320:0:6681:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217322:0:6681:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1586276521.217324:0:6457:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217325:0:6457:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276521.217326:0:6457:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000040:1.0:1586276521.217327:0:6681:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217327:0:6457:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217328:0:6681:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00010000:00000001:0.0:1586276521.217328:0:6457:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 02000000:00000001:1.0:1586276521.217329:0:6681:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:0.0:1586276521.217329:0:6457:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.217330:0:6681:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217330:0:6457:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1586276521.217331:0:6681:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276521.217331:0:6457:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000593736cf x1663330014089664/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276521.217332:0:6681:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276521.217333:0:6681:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000009b2c19c5. 00000100:00000200:1.0:1586276521.217334:0:6681:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014089856, offset 224 00000100:00100000:0.0:1586276521.217335:0:6457:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000593736cf pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:52139645-5fb4-4+21:4037:x1663330014089664:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 76us (284us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276521.217336:0:6681:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276521.217339:0:6681:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00100000:0.0:1586276521.217339:0:6457:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 399 00000100:00000040:0.0:1586276521.217340:0:6457:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000009f339623 : new rpc_count 0 00000100:00000001:0.0:1586276521.217341:0:6457:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276521.217342:0:6457:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1586276521.217343:0:6681:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000020:00000010:0.0:1586276521.217343:0:6457:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000de085210. 00000800:00000200:1.0:1586276521.217345:0:6681:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000020:00000010:0.0:1586276521.217345:0:6457:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000800:00000010:1.0:1586276521.217346:0:6681:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002c36892b (tot 118927538). 00000020:00000010:0.0:1586276521.217346:0:6457:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 0000000019b01585. 00000020:00000040:0.0:1586276521.217347:0:6457:0:(genops.c:984:class_export_put()) PUTting export 000000009f339623 : new refcount 20 00000800:00000200:1.0:1586276521.217348:0:6681:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276521.217349:0:6457:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1586276521.217350:0:6681:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000200:0.0:1586276521.217350:0:6457:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000800:00000200:1.0:1586276521.217351:0:6681:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002c36892b type 1, nob 464 niov 2 nkiov 0 00000400:00000010:0.0:1586276521.217351:0:6457:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000bc453666. 00000400:00000010:0.0:1586276521.217352:0:6457:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000e9d97d6a. 00000100:00000001:0.0:1586276521.217356:0:6680:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276521.217357:0:6680:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276521.217359:0:6680:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 557 00000100:00000040:0.0:1586276521.217360:0:6680:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000100:00000001:1.0:1586276521.217361:0:6681:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217361:0:6681:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276521.217363:0:6681:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217364:0:6681:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217364:0:6680:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138043174272 : -131935666377344 : ffff88015578ed80) 00010000:00000001:1.0:1586276521.217365:0:6681:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217365:0:6681:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217366:0:6681:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276521.217366:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000d0183ad2 x1663330014089728/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276521.217367:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000041d522c0 x1663330014089856/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/368 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276521.217369:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276521.217369:0:6680:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276521.217370:0:6680:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000d0183ad2 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014089728:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00100000:1.0:1586276521.217371:0:6681:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000041d522c0 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014089856:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 Request processed in 95us (299us total) trans 0 rc 0/0 00000100:00000200:0.0:1586276521.217372:0:6680:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089728 00000020:00000001:0.0:1586276521.217373:0:6680:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276521.217373:0:6680:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00100000:1.0:1586276521.217374:0:6681:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 556 00000020:00000001:0.0:1586276521.217374:0:6680:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217375:0:6680:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000040:1.0:1586276521.217376:0:6681:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00000020:00000001:0.0:1586276521.217376:0:6680:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00000100:00000001:1.0:1586276521.217377:0:6681:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217377:0:6681:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:0.0:1586276521.217377:0:6680:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000010:1.0:1586276521.217378:0:6681:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000020:00000001:0.0:1586276521.217378:0:6680:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276521.217378:0:6680:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000010:1.0:1586276521.217379:0:6681:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000035979df0. 00000020:00000001:0.0:1586276521.217379:0:6680:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000010:1.0:1586276521.217380:0:6681:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000559affc8. 00000020:00000001:0.0:1586276521.217380:0:6680:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217381:0:6680:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276521.217381:0:6680:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:1.0:1586276521.217382:0:6681:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 02000000:00000010:0.0:1586276521.217382:0:6680:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 000000003e7e5b2b. 00000100:00000001:1.0:1586276521.217383:0:6681:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276521.217383:0:6680:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217384:0:6680:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1586276521.217385:0:6680:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1586276521.217386:0:6680:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000100:00000001:1.0:1586276521.217387:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:0.0:1586276521.217387:0:6680:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 02000000:00000001:1.0:1586276521.217388:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217388:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217389:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.217390:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217390:0:6680:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:1.0:1586276521.217391:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089984 00002000:00000024:0.0:1586276521.217391:0:6680:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 279104 pending 0 free 319344640 avail 291532800 00000020:00000001:1.0:1586276521.217392:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217392:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578d5d 00000020:00000001:1.0:1586276521.217393:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000020:0.0:1586276521.217393:0:6680:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 279104 0 0 00000020:00000040:1.0:1586276521.217394:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b76f1a3 refcount=5 00000020:00000020:0.0:1586276521.217394:0:6680:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/00000000f18c41ec dirty 0 pend 0 grant 0 00000020:00000001:1.0:1586276521.217395:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00002000:00000020:0.0:1586276521.217395:0:6680:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99733 free; state 0 00000020:00000001:1.0:1586276521.217396:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000100:00000001:1.0:1586276521.217397:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00002000:00000001:0.0:1586276521.217397:0:6680:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000100:00000001:1.0:1586276521.217398:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00002000:00000001:0.0:1586276521.217398:0:6680:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276521.217399:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000559affc8. 00010000:00000040:0.0:1586276521.217399:0:6680:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014089728 00000020:00000010:1.0:1586276521.217400:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00010000:00000001:0.0:1586276521.217400:0:6680:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000010:1.0:1586276521.217401:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000035979df0. 00010000:00000200:0.0:1586276521.217401:0:6680:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000d0183ad2 x1663330014089728/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/368 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276521.217402:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276521.217403:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217404:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217404:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276521.217404:0:6680:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276521.217405:0:6680:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217406:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00001000:0.0:1586276521.217406:0:6680:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217407:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276521.217407:0:6680:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1586276521.217408:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.217408:0:6680:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217409:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217409:0:6680:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276521.217410:0:6680:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276521.217410:0:6680:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217411:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276521.217411:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276521.217411:0:6680:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276521.217412:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217412:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.217412:0:6680:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276521.217413:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276521.217413:0:6680:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000100:00100000:1.0:1586276521.217414:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089792 00000100:00000200:0.0:1586276521.217414:0:6680:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014089728, offset 224 00000020:00000001:1.0:1586276521.217415:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217415:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578cf4 00000020:00000001:1.0:1586276521.217416:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000400:00000200:0.0:1586276521.217416:0:6680:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000020:00000040:1.0:1586276521.217417:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000e99a4506 refcount=5 00000020:00000001:1.0:1586276521.217418:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000020:00000001:1.0:1586276521.217418:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000400:00000200:0.0:1586276521.217418:0:6680:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276521.217420:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217420:0:6464:0:(service.c:1151:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217421:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000020:00000010:1.0:1586276521.217422:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000400:00000200:0.0:1586276521.217422:0:6680:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000020:00000010:1.0:1586276521.217423:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00000001:1.0:1586276521.217424:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217425:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217425:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276521.217425:0:6680:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276521.217425:0:6680:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118927770). 00000100:00000001:1.0:1586276521.217426:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1586276521.217427:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000800:00000200:0.0:1586276521.217427:0:6680:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276521.217428:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217428:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276521.217429:0:6680:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276521.217430:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276521.217430:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000200:0.0:1586276521.217430:0:6680:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 464 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.217431:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.217431:0:6680:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217432:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217432:0:6680:0:(connection.c:91:ptlrpc_connection_put()) Process entered 02000000:00000001:1.0:1586276521.217433:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217433:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014089920 00000100:00000040:0.0:1586276521.217433:0:6680:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000020:00000001:1.0:1586276521.217434:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000100:00000001:0.0:1586276521.217434:0:6680:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276521.217435:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ced 00000020:00000001:1.0:1586276521.217435:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00010000:00000001:0.0:1586276521.217435:0:6680:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276521.217435:0:6680:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276521.217436:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000519cb59c refcount=5 00000020:00000001:0.0:1586276521.217436:0:6680:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000020:00000001:1.0:1586276521.217437:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00000040:0.0:1586276521.217437:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000d0183ad2 x1663330014089728/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/368 e 0 to 0 dl 1586276527 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000020:00000001:1.0:1586276521.217438:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00000001:1.0:1586276521.217438:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217439:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217440:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000272efa12. 00000020:00000010:1.0:1586276521.217441:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000100:00100000:0.0:1586276521.217441:0:6680:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000d0183ad2 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014089728:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 Request processed in 71us (352us total) trans 0 rc 0/0 00000020:00000010:1.0:1586276521.217442:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000111e60f7. 00000100:00000001:1.0:1586276521.217443:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217443:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217444:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276521.217444:0:6680:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 557 00000100:00000001:1.0:1586276521.217445:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:0.0:1586276521.217445:0:6680:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276521.217446:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276521.217446:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217446:0:6680:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276521.217446:0:6680:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1586276521.217447:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276521.217447:0:6680:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000052c6ab35. 00000100:00000001:1.0:1586276521.217448:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000010:0.0:1586276521.217448:0:6680:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000009df00f25. 02000000:00000001:1.0:1586276521.217449:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:0.0:1586276521.217449:0:6680:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000003df830a5. 00000100:00000001:1.0:1586276521.217450:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217450:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276521.217450:0:6680:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 02000000:00000001:1.0:1586276521.217451:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217451:0:6680:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276521.217452:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090048 00000020:00000001:1.0:1586276521.217452:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217453:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276521.217454:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276521.217454:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=5 00000020:00000001:1.0:1586276521.217455:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:0.0:1586276521.217455:0:6461:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000020:00000001:1.0:1586276521.217456:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:0.0:1586276521.217456:0:6461:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1586276521.217457:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217457:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276521.217458:0:6461:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1110 00000020:00000010:1.0:1586276521.217459:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000905cc13d. 00000100:00000040:0.0:1586276521.217459:0:6461:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b76f1a3 : new rpc_count 1 00000100:00000001:0.0:1586276521.217459:0:6461:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137214605568 : -131936494946048 : ffff88012415f900) 00000020:00000010:1.0:1586276521.217460:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000007ba8ceea. 00000020:00000010:1.0:1586276521.217461:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d3582ee2. 00000100:00000040:0.0:1586276521.217461:0:6461:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000c1856b6c x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.217462:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217463:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217463:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217464:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276521.217464:0:6461:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217465:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276521.217465:0:6461:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276521.217466:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217466:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276521.217466:0:6461:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000c1856b6c pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014089984:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276521.217468:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000200:0.0:1586276521.217468:0:6461:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089984 00000100:00000001:1.0:1586276521.217469:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1586276521.217469:0:6461:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276521.217469:0:6461:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00100000:1.0:1586276521.217470:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1111 00000020:00000001:0.0:1586276521.217470:0:6461:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.217471:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000e99a4506 : new rpc_count 1 00000020:00000001:0.0:1586276521.217471:0:6461:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1586276521.217472:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138139763456 : -131935569788160 : ffff88015b3ac300) 00000020:00000001:0.0:1586276521.217472:0:6461:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000040:1.0:1586276521.217473:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000002f7fa754 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276521.217473:0:6461:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276521.217474:0:6461:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276521.217474:0:6461:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276521.217475:0:6461:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276521.217475:0:6461:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217476:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1586276521.217476:0:6461:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276521.217477:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1586276521.217477:0:6461:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00100000:1.0:1586276521.217478:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000002f7fa754 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:4036:x1663330014089792:12345-192.168.121.89@tcp:400:kworker/1:1.0 02000000:00000001:0.0:1586276521.217478:0:6461:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276521.217479:0:6461:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000013d758f5. 02000000:00000001:0.0:1586276521.217479:0:6461:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276521.217480:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089792 00000020:00000001:1.0:1586276521.217480:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:0.0:1586276521.217480:0:6461:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217481:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276521.217481:0:6461:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217482:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276521.217482:0:6461:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014089984 00000020:00000001:1.0:1586276521.217483:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276521.217483:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00010000:00000001:0.0:1586276521.217483:0:6461:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000001:1.0:1586276521.217484:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00010000:00000200:0.0:1586276521.217484:0:6461:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000c1856b6c x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276521.217485:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217486:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276521.217486:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00010000:00000001:0.0:1586276521.217486:0:6461:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1586276521.217487:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.217487:0:6461:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217488:0:6464:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00001000:0.0:1586276521.217488:0:6461:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217489:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1586276521.217489:0:6461:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 02000000:00000001:1.0:1586276521.217490:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1586276521.217490:0:6461:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 02000000:00000010:1.0:1586276521.217491:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000009a5f18f4. 02000000:00000001:1.0:1586276521.217491:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217491:0:6461:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000100:00000001:1.0:1586276521.217492:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.217492:0:6461:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276521.217492:0:6461:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217493:0:6464:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217493:0:6461:0:(niobuf.c:55:ptl_send_buf()) Process entered 00010000:00000040:1.0:1586276521.217494:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014089792 00000100:00000040:0.0:1586276521.217494:0:6461:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00010000:00000001:1.0:1586276521.217495:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000010:0.0:1586276521.217495:0:6461:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000068381773. 00010000:00000200:1.0:1586276521.217496:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000002f7fa754 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276521.217496:0:6461:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014089984, offset 224 00000400:00000200:0.0:1586276521.217498:0:6461:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00010000:00000001:1.0:1586276521.217499:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276521.217500:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.217500:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=50 v=1 (1 1 1 1) 00000400:00000200:0.0:1586276521.217500:0:6461:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276521.217502:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276521.217503:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217504:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000400:00000200:0.0:1586276521.217504:0:6461:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 02000000:00000001:1.0:1586276521.217505:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276521.217505:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217506:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:0.0:1586276521.217506:0:6461:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276521.217507:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276521.217507:0:6461:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002dd84967 (tot 118928002). 00000400:00000010:1.0:1586276521.217508:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000800:00000200:0.0:1586276521.217509:0:6461:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000200:1.0:1586276521.217510:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014089792, offset 224 00000800:00000200:0.0:1586276521.217510:0:6461:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000400:00000200:1.0:1586276521.217511:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000200:0.0:1586276521.217511:0:6461:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002dd84967 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276521.217512:0:6461:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.217513:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276521.217513:0:6461:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276521.217514:0:6461:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217515:0:6461:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.217516:0:6461:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276521.217516:0:6461:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217517:0:6461:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1586276521.217518:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000040:0.0:1586276521.217518:0:6461:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000c1856b6c x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.217520:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276521.217521:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fe26039d (tot 118928234). 00000800:00000200:1.0:1586276521.217522:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00100000:0.0:1586276521.217522:0:6461:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000c1856b6c pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014089984:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 56us (417us total) trans 0 rc 0/0 00000800:00000200:1.0:1586276521.217525:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00100000:0.0:1586276521.217525:0:6461:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1110 00000100:00000040:0.0:1586276521.217525:0:6461:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b76f1a3 : new rpc_count 0 00000800:00000200:1.0:1586276521.217526:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fe26039d type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276521.217526:0:6461:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217527:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217527:0:6461:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1586276521.217528:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000010:0.0:1586276521.217528:0:6461:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000020:00000010:0.0:1586276521.217528:0:6461:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000035979df0. 00000100:00000040:1.0:1586276521.217529:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000020:00000010:0.0:1586276521.217529:0:6461:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000559affc8. 00000100:00000001:1.0:1586276521.217530:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276521.217530:0:6461:0:(genops.c:984:class_export_put()) PUTting export 000000005b76f1a3 : new refcount 4 00010000:00000001:1.0:1586276521.217531:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217531:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217531:0:6461:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217532:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276521.217533:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000002f7fa754 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.217533:0:6461:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276521.217534:0:6461:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276521.217536:0:6461:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1112 00000100:00000040:0.0:1586276521.217536:0:6461:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000519cb59c : new rpc_count 1 00000100:00100000:1.0:1586276521.217537:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000002f7fa754 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:4036:x1663330014089792:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 59us (417us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276521.217537:0:6461:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138139767680 : -131935569783936 : ffff88015b3ad380) 00000100:00000040:0.0:1586276521.217539:0:6461:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000e1958ab9 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276521.217540:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1111 00000100:00000040:1.0:1586276521.217541:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000e99a4506 : new rpc_count 0 00000100:00000001:0.0:1586276521.217541:0:6461:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217542:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217542:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1586276521.217542:0:6461:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217543:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000100:00100000:0.0:1586276521.217543:0:6461:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000e1958ab9 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:4036:x1663330014089920:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000020:00000010:1.0:1586276521.217544:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000020:00000010:1.0:1586276521.217545:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000100:00000200:0.0:1586276521.217545:0:6461:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014089920 00000020:00000001:0.0:1586276521.217545:0:6461:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000040:1.0:1586276521.217546:0:6464:0:(genops.c:984:class_export_put()) PUTting export 00000000e99a4506 : new refcount 4 00000020:00000001:0.0:1586276521.217546:0:6461:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276521.217547:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276521.217547:0:6461:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217547:0:6461:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1586276521.217548:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000020:00000001:0.0:1586276521.217548:0:6461:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000001:1.0:1586276521.217549:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1586276521.217549:0:6461:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00100000:1.0:1586276521.217550:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1113 00000020:00000001:0.0:1586276521.217550:0:6461:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217551:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000020:00000001:0.0:1586276521.217551:0:6461:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276521.217551:0:6461:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000001:1.0:1586276521.217552:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138036991104 : -131935672560512 : ffff8801551a9480) 00000020:00000001:0.0:1586276521.217552:0:6461:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.217552:0:6461:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000040:1.0:1586276521.217553:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000008e8f9399 x1663330014090048/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.217553:0:6461:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276521.217554:0:6461:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276521.217555:0:6461:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000fc16e160. 02000000:00000001:0.0:1586276521.217555:0:6461:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217556:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276521.217556:0:6461:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217557:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1586276521.217557:0:6461:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217558:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000008e8f9399 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+5:4036:x1663330014090048:12345-192.168.121.89@tcp:400:kworker/1:1.0 00010000:00000040:0.0:1586276521.217558:0:6461:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014089920 00000100:00000200:1.0:1586276521.217559:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090048 00010000:00000001:0.0:1586276521.217559:0:6461:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000001:1.0:1586276521.217560:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00010000:00000200:0.0:1586276521.217560:0:6461:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000e1958ab9 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276521.217561:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276521.217562:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.217562:0:6461:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1586276521.217563:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00010000:00000001:0.0:1586276521.217563:0:6461:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217564:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00001000:0.0:1586276521.217564:0:6461:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=50 v=1 (1 1 1 1) 00000020:00000001:1.0:1586276521.217565:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276521.217565:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090048, found 0 last_xid 1663330014090047 00000100:00000001:0.0:1586276521.217565:0:6461:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276521.217566:0:6461:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000020:00000001:1.0:1586276521.217567:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217567:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1586276521.217567:0:6461:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000020:00000001:1.0:1586276521.217568:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276521.217568:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.217568:0:6461:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276521.217568:0:6461:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217569:0:6464:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276521.217569:0:6461:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276521.217570:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000040:0.0:1586276521.217570:0:6461:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276521.217571:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276521.217571:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000c74bba5e. 00000400:00000010:0.0:1586276521.217571:0:6461:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000006713236d. 02000000:00000001:1.0:1586276521.217572:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.217572:0:6461:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014089920, offset 224 00000100:00000001:1.0:1586276521.217573:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217574:0:6464:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217574:0:6461:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00010000:00000040:1.0:1586276521.217575:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 0, xid 1663330014090048 00010000:00000001:1.0:1586276521.217575:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000200:0.0:1586276521.217576:0:6461:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00010000:00000200:1.0:1586276521.217577:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000008e8f9399 x1663330014090048/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00010000:00000001:1.0:1586276521.217579:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276521.217580:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217580:0:6461:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00001000:1.0:1586276521.217581:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217582:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000200:0.0:1586276521.217582:0:6461:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276521.217583:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000800:00000010:0.0:1586276521.217583:0:6461:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000005822757b (tot 118928466). 00000100:00000001:1.0:1586276521.217584:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000200:0.0:1586276521.217584:0:6461:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 02000000:00000001:1.0:1586276521.217585:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276521.217586:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217586:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:0.0:1586276521.217586:0:6461:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276521.217587:0:6461:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000005822757b type 1, nob 320 niov 2 nkiov 0 00000100:00000040:1.0:1586276521.217588:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276521.217588:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000001:0.0:1586276521.217588:0:6461:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276521.217589:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014090048, offset 224 00000100:00000001:0.0:1586276521.217589:0:6461:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276521.217590:0:6461:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000400:00000200:1.0:1586276521.217591:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217591:0:6461:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.217591:0:6461:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276521.217592:0:6461:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276521.217593:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000020:00000001:0.0:1586276521.217593:0:6461:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276521.217594:0:6461:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e1958ab9 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.217597:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00100000:0.0:1586276521.217598:0:6461:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000e1958ab9 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:4036:x1663330014089920:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (437us total) trans 0 rc 0/0 00000800:00000200:1.0:1586276521.217599:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00100000:0.0:1586276521.217600:0:6461:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1112 00000800:00000010:1.0:1586276521.217601:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009cce5b32 (tot 118928698). 00000100:00000040:0.0:1586276521.217601:0:6461:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000519cb59c : new rpc_count 0 00000800:00000200:1.0:1586276521.217602:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276521.217602:0:6461:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276521.217603:0:6461:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:1.0:1586276521.217604:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000020:00000010:0.0:1586276521.217604:0:6461:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000800:00000200:1.0:1586276521.217605:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009cce5b32 type 1, nob 320 niov 2 nkiov 0 00000020:00000010:0.0:1586276521.217605:0:6461:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000111e60f7. 00000100:00000001:1.0:1586276521.217606:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276521.217606:0:6461:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000272efa12. 00000100:00000001:1.0:1586276521.217607:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000040:0.0:1586276521.217607:0:6461:0:(genops.c:984:class_export_put()) PUTting export 00000000519cb59c : new refcount 4 00000100:00000001:0.0:1586276521.217607:0:6461:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217608:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217608:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276521.217609:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217610:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217611:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276521.217612:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000008e8f9399 x1663330014090048/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276521.217615:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000008e8f9399 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+5:4036:x1663330014090048:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 58us (408us total) trans 0 rc 0/0 00000800:00000200:0.0:1586276521.217617:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00100000:1.0:1586276521.217618:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1113 00000800:00000001:0.0:1586276521.217618:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000040:1.0:1586276521.217619:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000800:00000010:0.0:1586276521.217619:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fdf10c74 (tot 118928466). 00000100:00000001:1.0:1586276521.217620:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217620:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1586276521.217620:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1586276521.217621:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000007ba8ceea. 00000400:00000200:0.0:1586276521.217621:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:1.0:1586276521.217622:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d3582ee2. 00000020:00000010:1.0:1586276521.217623:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000905cc13d. 00000100:00000001:0.0:1586276521.217623:0:4031:0:(events.c:397:reply_out_callback()) Process entered 02000000:00000001:0.0:1586276521.217623:0:4031:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:1.0:1586276521.217624:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 4 02000000:00000010:0.0:1586276521.217624:0:4031:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 552 at 0000000012c5088a. 00000100:00000001:1.0:1586276521.217625:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276521.217625:0:4031:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1586276521.217625:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217626:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000007cac8257 00000400:00000010:0.0:1586276521.217627:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000007cac8257. 00000800:00000001:0.0:1586276521.217628:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217629:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276521.217630:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217630:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217631:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.217631:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.217631:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 02000000:00000001:1.0:1586276521.217632:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1586276521.217632:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002c36892b (tot 118928234). 00000100:00100000:1.0:1586276521.217633:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090112 00000020:00000001:1.0:1586276521.217633:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000400:00000200:0.0:1586276521.217633:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1586276521.217634:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000400:00000200:0.0:1586276521.217634:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:1.0:1586276521.217635:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276521.217635:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000100:00000001:0.0:1586276521.217635:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000020:00000001:1.0:1586276521.217636:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000001:0.0:1586276521.217636:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217636:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000009b2c19c5 00000020:00000001:1.0:1586276521.217637:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000400:00000010:0.0:1586276521.217637:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000009b2c19c5. 00000100:00000001:1.0:1586276521.217638:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1586276521.217638:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217639:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217639:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000905cc13d. 00000800:00000200:0.0:1586276521.217639:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1586276521.217640:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000007ba8ceea. 00000800:00000001:0.0:1586276521.217640:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217640:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118928002). 00000020:00000010:1.0:1586276521.217641:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d3582ee2. 00000400:00000200:0.0:1586276521.217641:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276521.217642:0:6677:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00000001:1.0:1586276521.217643:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000400:00000200:0.0:1586276521.217643:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217644:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217644:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217644:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276521.217644:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217645:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdf66d20 00000400:00000010:0.0:1586276521.217645:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdf66d20. 00000100:00000001:1.0:1586276521.217646:0:6677:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:0.0:1586276521.217646:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217647:0:6677:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276521.217647:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.217648:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.217648:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217649:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002dd84967 (tot 118927770). 00000400:00000200:0.0:1586276521.217650:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217651:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.217652:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276521.217652:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217653:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000068381773 00000400:00000010:0.0:1586276521.217653:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000068381773. 00000800:00000001:0.0:1586276521.217654:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217656:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217657:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276521.217658:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217658:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217659:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.217660:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217661:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090240 00000800:00000200:0.0:1586276521.217661:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1586276521.217662:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217662:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ffd 00000800:00000001:0.0:1586276521.217662:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217662:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fe26039d (tot 118927538). 00000020:00000001:1.0:1586276521.217663:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276521.217663:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 000000001ae7ac3a refcount=5 00000400:00000200:0.0:1586276521.217663:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1586276521.217664:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000020:00000001:1.0:1586276521.217665:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000400:00000200:0.0:1586276521.217665:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.217665:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276521.217666:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276521.217666:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000001:1.0:1586276521.217667:0:6677:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276521.217667:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000400:00000200:0.0:1586276521.217667:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:0.0:1586276521.217667:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000020:00000010:1.0:1586276521.217668:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000800:00000001:0.0:1586276521.217668:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000020:00000010:1.0:1586276521.217669:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00000001:1.0:1586276521.217671:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217671:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276521.217672:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217673:0:6677:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:0.1:1586276521.217673:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:1.0:1586276521.217674:0:6677:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276521.217674:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276521.217674:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000001:1.0:1586276521.217675:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.1:1586276521.217675:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000100:00000001:1.0:1586276521.217676:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:0.1:1586276521.217676:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 02000000:00000001:1.0:1586276521.217677:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276521.217678:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.217678:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.217679:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.217680:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090176 00000020:00000001:1.0:1586276521.217681:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276521.217681:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 00000800:00000001:0.0:1586276521.217681:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.0:1586276521.217681:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000001:1.0:1586276521.217682:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276521.217682:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000800:00000001:0.0:1586276521.217682:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000020:00000001:1.0:1586276521.217683:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000800:00000001:0.0:1586276521.217683:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276521.217683:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1586276521.217684:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000800:00000001:0.0:1586276521.217684:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:1.0:1586276521.217685:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217685:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000800:00000010:0.0:1586276521.217685:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000005822757b (tot 118927306). 00000020:00000010:1.0:1586276521.217686:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000504f5ca1. 00000400:00000200:0.0:1586276521.217686:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1586276521.217687:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000dfdcca3d. 00000400:00000200:0.0:1586276521.217687:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:1.0:1586276521.217688:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000001:0.0:1586276521.217688:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276521.217689:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276521.217689:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276521.217689:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217689:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000006713236d 00000100:00000001:1.0:1586276521.217690:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1586276521.217690:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000006713236d. 00000100:00000001:1.0:1586276521.217691:0:6677:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:0.0:1586276521.217691:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217692:0:6677:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276521.217692:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.217692:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217693:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217693:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217694:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217695:0:6677:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000800:00000001:0.0:1586276521.217695:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217696:0:6677:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276521.217697:0:6677:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 227 00000100:00000040:1.0:1586276521.217698:0:6677:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000400:00000200:0.0:1586276521.217698:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276521.217699:0:6677:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138138874368 : -131935570677248 : ffff88015b2d3200) 00000400:00000200:0.0:1586276521.217700:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25280 00000100:00000040:1.0:1586276521.217701:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000002bf8f876 x1663330014090112/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.217702:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x84a5 [1] + 224 00000100:00000001:1.0:1586276521.217704:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1586276521.217704:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217705:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:0.0:1586276521.217705:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276521.217706:0:6677:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000002bf8f876 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014090112:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276521.217706:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:1.0:1586276521.217708:0:6677:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090112 00000020:00000001:1.0:1586276521.217708:0:6677:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000400:00000200:0.0:1586276521.217708:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:1.0:1586276521.217709:0:6677:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:0.0:1586276521.217709:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000020:00000001:1.0:1586276521.217710:0:6677:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217710:0:6677:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000200:0.0:1586276521.217710:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000020:00000001:1.0:1586276521.217711:0:6677:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:1.0:1586276521.217712:0:6677:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276521.217712:0:6677:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217713:0:6677:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000040:0.0:1586276521.217713:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000020:00000001:1.0:1586276521.217714:0:6677:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276521.217714:0:6677:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217715:0:6677:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276521.217716:0:6677:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276521.217716:0:6677:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276521.217717:0:6677:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000059e88d59. 02000000:00000001:1.0:1586276521.217718:0:6677:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217718:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276521.217719:0:6677:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217719:0:6677:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276521.217720:0:6677:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014090112 00010000:00000001:1.0:1586276521.217721:0:6677:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276521.217722:0:6677:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000002bf8f876 x1663330014090112/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:0.1:1586276521.217722:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276521.217723:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276521.217724:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276521.217724:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00010000:00000001:1.0:1586276521.217725:0:6677:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276521.217726:0:6677:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276521.217726:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00001000:1.0:1586276521.217727:0:6677:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=46 v=1 (1 1 1 1) 00000800:00000001:0.0:1586276521.217727:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217727:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009cce5b32 (tot 118927074). 00000100:00000001:1.0:1586276521.217728:0:6677:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:0.0:1586276521.217728:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276521.217729:0:6677:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217730:0:6677:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000400:00000200:0.0:1586276521.217730:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.217730:0:4031:0:(events.c:397:reply_out_callback()) Process entered 02000000:00000001:1.0:1586276521.217731:0:6677:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1586276521.217731:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217731:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 02000000:00000001:1.0:1586276521.217732:0:6677:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217732:0:6677:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000010:0.0:1586276521.217732:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000800:00000001:0.0:1586276521.217733:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000040:1.0:1586276521.217734:0:6677:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276521.217734:0:6677:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000001529dec. 00000800:00000001:0.0:1586276521.217734:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276521.217735:0:6677:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014090112, offset 224 00000800:00000001:0.0:1586276521.217735:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217736:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276521.217737:0:6677:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276521.217737:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276521.217739:0:6677:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276521.217739:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276521.217743:0:6677:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276521.217745:0:6677:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276521.217745:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 25 MB=0x5e8ca32a251c0 00000800:00000010:1.0:1586276521.217746:0:6677:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001d344638 (tot 118927306). 00000800:00000200:1.0:1586276521.217747:0:6677:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:0.0:1586276521.217747:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.121.89@tcp of length 224/224 into md 0x849d [1] + 224 00000800:00000200:1.0:1586276521.217749:0:6677:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:0.0:1586276521.217749:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:1.0:1586276521.217750:0:6677:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001d344638 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:0.0:1586276521.217750:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217751:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.217752:0:6677:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217752:0:6677:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:0.0:1586276521.217752:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:1.0:1586276521.217753:0:6677:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217753:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:1.0:1586276521.217754:0:6677:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.217754:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:1.0:1586276521.217755:0:6677:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217755:0:6677:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217756:0:6677:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276521.217757:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000002bf8f876 x1663330014090112/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276521.217758:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276521.217761:0:6677:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000002bf8f876 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014090112:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 56us (626us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276521.217761:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00100000:1.0:1586276521.217763:0:6677:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 227 00000100:00000040:1.0:1586276521.217764:0:6677:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276521.217765:0:6677:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217766:0:6677:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276521.217766:0:6677:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000007ba8ceea. 00000800:00000001:0.1:1586276521.217766:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000020:00000010:1.0:1586276521.217767:0:6677:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d3582ee2. 00000800:00000001:0.1:1586276521.217767:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276521.217767:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276521.217768:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000020:00000010:1.0:1586276521.217769:0:6677:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000905cc13d. 00000020:00000040:1.0:1586276521.217770:0:6677:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000800:00000200:0.0:1586276521.217770:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276521.217770:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:1.0:1586276521.217771:0:6677:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1586276521.217771:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001d344638 (tot 118927074). 00000100:00000001:1.0:1586276521.217772:0:6677:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000400:00000200:0.0:1586276521.217772:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.217773:0:6677:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000400:00000200:0.0:1586276521.217773:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:1.0:1586276521.217774:0:6677:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 228 00000100:00000001:0.0:1586276521.217774:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000040:1.0:1586276521.217775:0:6677:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000001ae7ac3a : new rpc_count 1 00000100:00000001:0.0:1586276521.217775:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217775:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000001529dec 00000100:00000001:1.0:1586276521.217776:0:6677:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137970988160 : -131935738563456 : ffff8801512b7480) 00000400:00000010:0.0:1586276521.217776:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000001529dec. 00000100:00000040:1.0:1586276521.217777:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a5375a0d x1663330014090240/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.217777:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276521.217778:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217779:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217779:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217780:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276521.217781:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:0.0:1586276521.217781:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276521.217782:0:6677:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a5375a0d pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:1db156d8-72a3-4+5:4037:x1663330014090240:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:1.0:1586276521.217783:0:6677:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090240 00000400:00000200:0.0:1586276521.217783:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000001:1.0:1586276521.217784:0:6677:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276521.217785:0:6677:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276521.217785:0:6677:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217785:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25300 00000020:00000001:1.0:1586276521.217786:0:6677:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000400:00000200:0.0:1586276521.217786:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x84b5 [1] + 224 00000020:00000001:1.0:1586276521.217787:0:6677:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:1.0:1586276521.217788:0:6677:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276521.217788:0:6677:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217788:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:1.0:1586276521.217789:0:6677:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000800:00000001:0.0:1586276521.217789:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217790:0:6677:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276521.217790:0:6677:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217790:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1586276521.217791:0:6677:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276521.217792:0:6677:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000400:00000200:0.0:1586276521.217792:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 02000000:00000001:1.0:1586276521.217793:0:6677:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276521.217793:0:6677:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000004d73d28a. 00000100:00000001:0.0:1586276521.217793:0:4031:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:1.0:1586276521.217794:0:6677:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.217794:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.217795:0:6677:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217796:0:6677:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276521.217796:0:6677:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014090240 00010000:00000001:1.0:1586276521.217797:0:6677:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276521.217798:0:6677:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a5375a0d x1663330014090240/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276521.217800:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:1.0:1586276521.217801:0:6677:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276521.217801:0:6677:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.217802:0:6677:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217803:0:6677:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1586276521.217803:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000040:1.0:1586276521.217804:0:6677:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000800:00000001:0.0:1586276521.217804:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217805:0:6677:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:0.0:1586276521.217805:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276521.217806:0:6677:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000800:00000001:0.0:1586276521.217806:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:1.0:1586276521.217807:0:6677:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217807:0:6677:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000001:0.0:1586276521.217807:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217809:0:6677:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276521.217809:0:6677:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000400:00000200:0.0:1586276521.217809:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000200:1.0:1586276521.217810:0:6677:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014090240, offset 224 00000400:00000200:0.0:1586276521.217811:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25200 00000400:00000200:1.0:1586276521.217812:0:6677:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276521.217814:0:6677:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276521.217814:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x84ad [1] + 224 00000800:00000001:0.0:1586276521.217815:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217816:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217817:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276521.217818:0:6677:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:0.0:1586276521.217819:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000200:1.0:1586276521.217820:0:6677:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217820:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000010:1.0:1586276521.217821:0:6677:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000ffb30293 (tot 118927306). 00000100:00000200:0.0:1586276521.217821:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000200:1.0:1586276521.217823:0:6677:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:0.0:1586276521.217824:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000200:1.0:1586276521.217825:0:6677:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276521.217825:0:6677:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000ffb30293 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276521.217827:0:6677:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217827:0:6677:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276521.217828:0:6677:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217829:0:6677:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276521.217830:0:6677:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217830:0:6677:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217831:0:6677:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276521.217832:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a5375a0d x1663330014090240/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276521.217835:0:6677:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a5375a0d pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:1db156d8-72a3-4+5:4037:x1663330014090240:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 54us (659us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276521.217836:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00100000:1.0:1586276521.217842:0:6677:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 228 00000800:00000001:0.1:1586276521.217842:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276521.217842:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000040:1.0:1586276521.217843:0:6677:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000001ae7ac3a : new rpc_count 0 00000800:00000001:0.1:1586276521.217843:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276521.217843:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1586276521.217844:0:6677:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276521.217845:0:6677:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276521.217845:0:6677:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000800:00000200:0.0:1586276521.217845:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1586276521.217846:0:6677:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000800:00000001:0.0:1586276521.217846:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217846:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000ffb30293 (tot 118927074). 00000020:00000010:1.0:1586276521.217847:0:6677:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000400:00000200:0.0:1586276521.217847:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1586276521.217848:0:6677:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 4 00000100:00000001:1.0:1586276521.217848:0:6677:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217849:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217850:0:6677:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276521.217850:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276521.217850:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000001:1.0:1586276521.217851:0:6677:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000400:00000200:0.0:1586276521.217851:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000100:00100000:1.0:1586276521.217852:0:6677:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 229 00000400:00000010:0.0:1586276521.217852:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000800:00000001:0.0:1586276521.217852:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000040:1.0:1586276521.217853:0:6677:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000800:00000001:0.0:1586276521.217853:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217854:0:6677:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137216463296 : -131936493088320 : ffff8801243251c0) 00000800:00000001:0.0:1586276521.217854:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217855:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000abea71c4 x1663330014090176/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/0 e 0 to 0 dl 1586276527 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.217855:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217856:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217858:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000400:00000200:0.0:1586276521.217858:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276521.217859:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276521.217860:0:6677:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000abea71c4 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014090176:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276521.217860:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a252c0 00000100:00000200:1.0:1586276521.217861:0:6677:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090176 00000020:00000001:1.0:1586276521.217862:0:6677:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000400:00000200:0.0:1586276521.217862:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x84cd [1] + 224 00000020:00000001:1.0:1586276521.217863:0:6677:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276521.217863:0:6677:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217864:0:6677:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000800:00000001:0.0:1586276521.217864:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:1.0:1586276521.217865:0:6677:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000800:00000001:0.0:1586276521.217865:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217865:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1586276521.217866:0:6677:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276521.217866:0:6677:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276521.217867:0:6677:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000400:00000200:0.0:1586276521.217867:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:1.0:1586276521.217868:0:6677:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276521.217868:0:6677:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217868:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000020:00000001:1.0:1586276521.217869:0:6677:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000200:0.0:1586276521.217869:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.217870:0:6677:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276521.217870:0:6677:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276521.217871:0:6677:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000056bdfb5f. 02000000:00000001:1.0:1586276521.217872:0:6677:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217873:0:6677:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.217873:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276521.217874:0:6677:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276521.217874:0:6677:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014090176 00010000:00000001:1.0:1586276521.217875:0:6677:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000001:0.0:1586276521.217875:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00010000:00000200:1.0:1586276521.217876:0:6677:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000abea71c4 x1663330014090176/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.217876:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.217877:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217878:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00010000:00000001:1.0:1586276521.217879:0:6677:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000800:00000001:0.0:1586276521.217879:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276521.217880:0:6677:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.217880:0:6677:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.217881:0:6677:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:0.0:1586276521.217881:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:1.0:1586276521.217882:0:6677:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217883:0:6677:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000400:00000200:0.0:1586276521.217883:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25240 02000000:00000001:1.0:1586276521.217884:0:6677:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:0.0:1586276521.217884:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x84bd [1] + 224 02000000:00000001:1.0:1586276521.217885:0:6677:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217885:0:6677:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000001:0.0:1586276521.217886:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276521.217887:0:6677:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276521.217887:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1586276521.217888:0:6677:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000400:00000200:0.0:1586276521.217888:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:1.0:1586276521.217889:0:6677:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014090176, offset 224 00000400:00000200:0.0:1586276521.217889:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276521.217890:0:6677:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276521.217891:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000400:00000200:1.0:1586276521.217892:0:6677:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000200:0.0:1586276521.217892:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276521.217896:0:6677:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000040:0.0:1586276521.217896:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276521.217898:0:6677:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276521.217899:0:6677:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000035653982 (tot 118927306). 00000800:00000200:1.0:1586276521.217900:0:6677:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276521.217901:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000200:1.0:1586276521.217902:0:6677:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:0.0:1586276521.217902:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:1.0:1586276521.217903:0:6677:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000035653982 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:0.0:1586276521.217903:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217904:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.217905:0:6677:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.217905:0:6677:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000001:0.0:1586276521.217905:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.217906:0:6677:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276521.217907:0:6677:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217907:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00010000:00000001:1.0:1586276521.217908:0:6677:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276521.217909:0:6677:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.217909:0:6677:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000400:00000200:0.0:1586276521.217909:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25380 00000100:00000040:1.0:1586276521.217911:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000abea71c4 x1663330014090176/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:387/0 lens 224/224 e 0 to 0 dl 1586276527 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.217911:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x84c5 [1] + 224 00000800:00000001:0.0:1586276521.217912:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00100000:1.0:1586276521.217914:0:6677:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000abea71c4 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014090176:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (714us total) trans 0 rc 0/0 00000800:00000001:0.0:1586276521.217914:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217914:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276521.217916:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:1.0:1586276521.217917:0:6677:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 229 00000100:00000001:0.0:1586276521.217917:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000040:1.0:1586276521.217918:0:6677:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00000100:00000001:1.0:1586276521.217918:0:6677:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000200:0.0:1586276521.217918:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.217919:0:6677:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276521.217920:0:6677:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000dfdcca3d. 00000020:00000010:1.0:1586276521.217920:0:6677:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276521.217921:0:6677:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000504f5ca1. 00000100:00000040:0.0:1586276521.217921:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000040:1.0:1586276521.217922:0:6677:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00000100:00000001:1.0:1586276521.217923:0:6677:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217924:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.1:1586276521.217929:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276521.217929:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276521.217930:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276521.217930:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1586276521.217931:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276521.217931:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000200:0.0:1586276521.217932:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000400:00000001:1.0:1586276521.217933:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000800:00000001:0.0:1586276521.217933:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276521.217933:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000035653982 (tot 118927074). 00000400:00000001:1.0:1586276521.217934:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000400:00000200:0.0:1586276521.217934:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.217935:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217936:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000400:00000200:0.0:1586276521.217936:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000200:1.0:1586276521.217939:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276521.217942:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276521.217943:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000086684e7d. 00000400:00000200:1.0:1586276521.217944:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000383eeacc 00000400:00000010:1.0:1586276521.217944:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000383eeacc. 00000100:00000001:1.0:1586276521.217945:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.217945:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276521.217946:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000001:0.0:1586276521.217946:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276521.217946:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 02000000:00000001:1.0:1586276521.217947:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000400:00000010:0.0:1586276521.217947:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000100:00000001:1.0:1586276521.217948:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000800:00000001:0.0:1586276521.217948:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276521.217949:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.217949:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:1.0:1586276521.217950:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.217950:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276521.217951:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000010710264 time=46 v=1 (1 1 1 1) 00000800:00000001:0.0:1586276521.217951:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:1.0:1586276521.217952:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=46 v=1 (1 1 1 1) 00000800:00000001:0.0:1586276521.217952:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217954:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276521.217954:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217954:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00010000:00000001:1.0:1586276521.217956:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000200:0.0:1586276521.217956:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25340 00010000:00080000:1.0:1586276521.217957:0:4036:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000400:00000200:0.0:1586276521.217957:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x84dd [1] + 224 00000800:00000001:0.0:1586276521.217959:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00010000:00000001:1.0:1586276521.217960:0:4036:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.217960:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.217961:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000400:00000200:0.0:1586276521.217961:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276521.217962:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000400:00000200:0.0:1586276521.217962:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276521.217963:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276521.217963:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.217963:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276521.217964:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276521.217965:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276521.217967:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1586276521.217967:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.217969:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276521.217969:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276521.217970:0:4036:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000100:00000001:0.0:1586276521.217970:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276521.217971:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000004:00000040:1.0:1586276521.217972:0:4036:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99733 state=0: rc = 0 00000800:00000001:0.0:1586276521.217972:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.217973:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000004:00000020:1.0:1586276521.217974:0:4036:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 000000002bc852b2 00000800:00000001:0.0:1586276521.217974:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276521.217975:0:4036:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.217976:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:1.0:1586276521.217977:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000400:00000200:0.0:1586276521.217985:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a253c0 00000100:00100000:1.0:1586276521.217987:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000089f5bc41 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014089728:192.168.121.89@tcp:13:osp-pre-0-0.0 00000400:00000200:0.0:1586276521.217987:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x84e5 [1] + 224 00000800:00000001:0.0:1586276521.217988:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000001:1.0:1586276521.217990:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276521.217990:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:0.0:1586276521.217990:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.217990:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276521.217991:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276521.217992:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.217992:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000200:1.0:1586276521.217999:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218002:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276521.218002:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000085323d2f. 00000400:00000200:1.0:1586276521.218003:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000004c7397aa 00000400:00000010:1.0:1586276521.218004:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000004c7397aa. 00000100:00000001:1.0:1586276521.218005:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218005:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000001:0.0:1586276521.218005:0:4031:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:1.0:1586276521.218006:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276521.218006:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000200:0.0:1586276521.218006:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218007:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.218008:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.218009:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000002245132d time=50 v=1 (1 1 1 1) 00000100:00000040:0.0:1586276521.218009:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00001000:1.0:1586276521.218010:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000da16e16a time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.218011:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276521.218011:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276521.218012:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1586276521.218012:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00010000:00000001:1.0:1586276521.218013:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.218013:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.218014:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276521.218014:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000800:00000001:0.0:1586276521.218014:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218015:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000800:00000001:0.0:1586276521.218015:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.218016:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276521.218016:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276521.218017:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276521.218018:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276521.218020:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276521.218020:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:0.0:1586276521.218020:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25400 00000100:00000001:1.0:1586276521.218021:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.218021:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x84d5 [1] + 224 00000100:00000040:1.0:1586276521.218022:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.218023:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276521.218024:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276521.218024:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1586276521.218025:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000006902c108 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-MDT0000_UUID:4036:1663330014089792:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276521.218026:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276521.218027:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276521.218028:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276521.218031:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218034:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000001:1.0:1586276521.218035:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276521.218035:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:0.0:1586276521.218035:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276521.218036:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000001:0.0:1586276521.218036:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276521.218037:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276521.218038:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276521.218038:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276521.218041:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218043:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276521.218043:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276521.218043:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000010:1.0:1586276521.218044:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000b82609e4. 00000400:00000200:1.0:1586276521.218045:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b21d93a1 00000400:00000010:1.0:1586276521.218045:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b21d93a1. 00000100:00000001:1.0:1586276521.218046:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1586276521.218046:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:1.0:1586276521.218047:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276521.218047:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000400:00000001:0.0:1586276521.218047:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276521.218048:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.218048:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218048:0:4037:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:1.0:1586276521.218049:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.218049:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00001000:1.0:1586276521.218050:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000ed2ba198 time=50 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276521.218051:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000001f9c26d3 time=50 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.218052:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000200:0.0:1586276521.218052:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218053:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276521.218053:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276521.218054:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218055:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276521.218055:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:0.0:1586276521.218055:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276521.218056:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000400:00000010:0.0:1586276521.218056:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000975eff64. 00000100:00000001:1.0:1586276521.218057:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276521.218057:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000005c9745be 00000400:00000010:0.0:1586276521.218057:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000005c9745be. 00000100:00000040:1.0:1586276521.218058:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218058:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218059:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276521.218060:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276521.218061:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276521.218061:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218061:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.218061:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218062:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276521.218062:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.218063:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00001000:0.0:1586276521.218064:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000005f70d481 time=48 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276521.218065:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000f8c48069 time=48 v=1 (1 1 1 1) 00000100:00100000:1.0:1586276521.218066:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000c2d8db53 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0000_UUID:4036:1663330014089920:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276521.218066:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276521.218067:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1586276521.218068:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00010000:00000001:0.0:1586276521.218068:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000001:1.0:1586276521.218069:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00010000:00000001:0.0:1586276521.218069:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218070:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276521.218070:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000200:1.0:1586276521.218071:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276521.218071:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:0.0:1586276521.218072:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276521.218072:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276521.218074:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276521.218074:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218076:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276521.218077:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276521.218077:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000001c49936d. 00000400:00000200:1.0:1586276521.218078:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000f2a61030 00000400:00000010:1.0:1586276521.218078:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000f2a61030. 00000100:00000001:0.0:1586276521.218078:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218078:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218079:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218080:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276521.218080:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000040:0.0:1586276521.218080:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218081:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.218081:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.218082:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.218083:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=41 v=1 (1 1 1 1) 00000100:00100000:0.0:1586276521.218083:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000f9b1c790 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014089984:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00001000:1.0:1586276521.218084:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=41 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.218085:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000400:00000001:0.0:1586276521.218085:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:1.0:1586276521.218086:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1586276521.218086:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276521.218086:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00010000:00000001:1.0:1586276521.218087:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276521.218087:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.218087:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218088:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276521.218088:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:1.0:1586276521.218089:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276521.218090:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276521.218090:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276521.218091:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218093:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.218093:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276521.218094:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:0.0:1586276521.218094:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000000c618cc. 00000400:00000200:0.0:1586276521.218094:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000100:00000001:1.0:1586276521.218095:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1586276521.218095:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000100:00000040:1.0:1586276521.218096:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218096:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218097:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276521.218097:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276521.218098:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.218098:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.218099:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000e7af6e1d pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014090048:192.168.121.89@tcp:400:kworker/1:1.0 02000000:00000001:0.0:1586276521.218099:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276521.218100:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000d07bb524 time=46 v=1 (1 1 1 1) 00000400:00000001:1.0:1586276521.218101:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00001000:0.0:1586276521.218101:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=46 v=1 (1 1 1 1) 00000400:00000001:1.0:1586276521.218102:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276521.218102:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276521.218102:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000200:1.0:1586276521.218103:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218103:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.218104:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00080000:0.0:1586276521.218105:0:4037:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276521.218106:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276521.218108:0:4037:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218109:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276521.218109:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00000100:00000001:0.0:1586276521.218109:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276521.218109:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000400:00000200:1.0:1586276521.218110:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 00000100:00000001:0.0:1586276521.218110:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000400:00000010:1.0:1586276521.218111:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000100:00000001:0.0:1586276521.218111:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218112:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218112:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000040:0.0:1586276521.218112:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 02000000:00000001:1.0:1586276521.218113:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276521.218113:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276521.218114:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.218115:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276521.218115:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000003219b849 time=46 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276521.218115:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.218115:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218116:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276521.218117:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=46 v=1 (1 1 1 1) 00000100:00000040:0.0:1586276521.218117:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218118:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276521.218118:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276521.218119:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276521.218119:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218120:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00100000:0.0:1586276521.218120:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000053335ece pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014090112:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00100000:1.0:1586276521.218121:0:4036:0:(client.c:2837:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: committing for last_committed 4294967297 gen 1 00000400:00000001:0.0:1586276521.218122:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000040:1.0:1586276521.218123:0:4036:0:(client.c:2876:ptlrpc_free_committed()) @@@ commit (last_committed 4294967297) req@0000000096b74d86 x1663330014088832/t4294967297(4294967297) o6->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 544/432 e 0 to 0 dl 1586276519 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'osp-syn-1-0.0' 00000400:00000001:0.0:1586276521.218123:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276521.218123:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276521.218124:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000004:00080000:1.0:1586276521.218126:0:4036:0:(osp_sync.c:519:osp_sync_request_commit_cb()) commit req 0000000096b74d86, transno 4294967297 00000100:00000001:1.0:1586276521.218127:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276521.218128:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137216438528 : -131936493113088 : ffff88012431f100) 00000100:00000200:0.0:1586276521.218128:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218130:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.218131:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000096b74d86 x1663330014088832/t4294967297(4294967297) o6->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 544/432 e 0 to 0 dl 1586276519 ref 2 fl Complete:RQU/4/0 rc 0/0 job:'osp-syn-1-0.0' 00000100:00000001:0.0:1586276521.218136:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276521.218137:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276521.218137:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006d2205e6. 00000400:00000200:0.0:1586276521.218137:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000100:00000001:1.0:1586276521.218138:0:4036:0:(client.c:2902:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276521.218138:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276521.218138:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000100:00000040:1.0:1586276521.218139:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218139:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218140:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276521.218140:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276521.218141:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.218141:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218142:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1586276521.218142:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218143:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276521.218143:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1586276521.218143:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000000a5d876b time=41 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276521.218144:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000464ea9ab time=11 v=1 (1 0 0 0) 00000100:00000040:1.0:1586276521.218145:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218145:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276521.218146:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.218146:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276521.218147:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276521.218148:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014090176:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276521.218148:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276521.218148:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-ffff8801287e7000: skip recheck: last_committed 0 00000100:00000001:1.0:1586276521.218149:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218149:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276521.218150:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276521.218150:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276521.218151:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000089f5bc41 x1663330014089728/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000040:0.0:1586276521.218151:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218154:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1586276521.218154:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1586276521.218155:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276521.218155:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000f3bc605d. 00000100:00000001:0.0:1586276521.218155:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218155:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276521.218156:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276521.218157:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000040:0.0:1586276521.218157:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000040:1.0:1586276521.218158:0:4036:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1586276521.218159:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276521.218159:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 0000000025be358c. 00000100:00100000:0.0:1586276521.218160:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a3e4ecd0 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014090240:192.168.121.89@tcp:400:kworker/1:1.0 02000000:00000001:1.0:1586276521.218161:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276521.218161:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000400:00000001:0.0:1586276521.218161:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000010:1.0:1586276521.218162:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000089f5bc41. 00000400:00000001:0.0:1586276521.218162:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276521.218162:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:1.0:1586276521.218163:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276521.218163:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218164:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000200:0.0:1586276521.218164:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276521.218165:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000006902c108 x1663330014089792/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218168:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276521.218168:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276521.218169:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000005b8aa691. 02000000:00000001:1.0:1586276521.218170:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276521.218170:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000200:0.0:1586276521.218170:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000040:1.0:1586276521.218171:0:4036:0:(genops.c:1211:class_import_put()) import 00000000ca950e94 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:1.0:1586276521.218172:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276521.218172:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000009a625ce0. 00000100:00000001:0.0:1586276521.218172:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 02000000:00000001:1.0:1586276521.218173:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276521.218173:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:0.0:1586276521.218173:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000100:00000010:1.0:1586276521.218174:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000006902c108. 00000400:00000200:0.0:1586276521.218174:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276521.218174:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:1.0:1586276521.218175:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276521.218175:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218175:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218176:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276521.218176:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276521.218176:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000040:1.0:1586276521.218177:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000c2d8db53 x1663330014089920/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218177:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.218177:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218178:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218179:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000100:00001000:0.0:1586276521.218179:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000003e1e5832 time=52 v=1 (1 1 1 1) 02000000:00000001:1.0:1586276521.218180:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000100:00001000:0.0:1586276521.218180:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000031d9296f time=52 v=1 (1 1 1 1) 02000000:00000010:1.0:1586276521.218181:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276521.218181:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1586276521.218181:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000020:00000001:1.0:1586276521.218182:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276521.218182:0:4036:0:(genops.c:1211:class_import_put()) import 0000000068a12310 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:0.0:1586276521.218182:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.218182:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000020:00000001:1.0:1586276521.218183:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276521.218183:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000a1b6b32a. 00010000:00000001:0.0:1586276521.218183:0:4037:0:(ldlm_request.c:1425:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.218184:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1586276521.218184:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276521.218185:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276521.218185:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000c2d8db53. 00000100:00000040:0.0:1586276521.218185:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218186:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276521.218186:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218187:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.218188:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000e7af6e1d x1663330014090048/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276521.218188:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276521.218189:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218189:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276521.218190:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218191:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276521.218191:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276521.218192:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000007c6f0acd. 02000000:00000001:1.0:1586276521.218192:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276521.218193:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276521.218193:0:4036:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00100000:0.0:1586276521.218193:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:52139645-5fb4-4:4037:1663330014089664:192.168.121.89@tcp:400:kworker/1:1.0 00000020:00000001:1.0:1586276521.218195:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276521.218195:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000005e897fd4. 00000400:00000001:0.0:1586276521.218195:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 02000000:00000001:1.0:1586276521.218196:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276521.218196:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000400:00000001:0.0:1586276521.218196:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276521.218196:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000010:1.0:1586276521.218197:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000e7af6e1d. 00000100:00000001:1.0:1586276521.218198:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276521.218198:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276521.218198:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276521.218199:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.218200:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000008c440937 x1663330014090176/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276521.218203:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276521.218203:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000200:0.0:1586276521.218203:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 02000000:00000010:1.0:1586276521.218204:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000d28b3ef6. 02000000:00000001:1.0:1586276521.218204:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276521.218205:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276521.218205:0:4036:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=4 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:1.0:1586276521.218206:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 00000100:00000001:0.0:1586276521.218206:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276521.218206:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 02000000:00000010:1.0:1586276521.218207:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000007e85bb4c. 02000000:00000001:1.0:1586276521.218207:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000400:00000200:0.0:1586276521.218207:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:0.0:1586276521.218207:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 02000000:00000001:1.0:1586276521.218208:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276521.218208:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000008c440937. 00000100:00000001:0.0:1586276521.218208:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218209:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276521.218209:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276521.218209:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276521.218210:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276521.218210:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218210:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276521.218210:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218211:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218212:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276521.218212:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276521.218212:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000e620d5a8 time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.218213:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276521.218214:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276521.218214:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=46 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276521.218215:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276521.218215:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218215:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276521.218215:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.218216:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276521.218217:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218217:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000004:00000001:1.0:1586276521.218218:0:7000:0:(osp_sync.c:1024:osp_sync_process_committed()) Process entered 00000100:00000040:0.0:1586276521.218218:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 4294967297 00000100:00000001:0.0:1586276521.218219:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276521.218219:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:1.0:1586276521.218220:0:7000:0:(lustre_log.h:371:llog_ctxt_get()) GETting ctxt 000000004b8da217 : new refcount 3 00000100:00000040:0.0:1586276521.218221:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000040:00000001:1.0:1586276521.218222:0:7000:0:(llog_cat.c:777:llog_cat_cancel_records()) Process entered 00000040:00000001:1.0:1586276521.218223:0:7000:0:(llog_cat.c:712:llog_cat_cancel_arr_rec()) Process entered 00000100:00000001:0.0:1586276521.218223:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000040:00000001:1.0:1586276521.218224:0:7000:0:(llog_cat.c:379:llog_cat_id2handle()) Process entered 00000100:00000001:0.0:1586276521.218224:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276521.218224:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000040:00000001:1.0:1586276521.218225:0:7000:0:(llog_cat.c:408:llog_cat_id2handle()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276521.218225:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000040:00000001:1.0:1586276521.218226:0:7000:0:(llog.c:225:llog_cancel_arr_rec()) Process entered 00000004:00000040:0.0:1586276521.218226:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99734 state=0: rc = 0 00000040:00100000:1.0:1586276521.218227:0:7000:0:(llog.c:233:llog_cancel_arr_rec()) Canceling 1 records, first 2 in log [0x6:0x1:0x0] 00000004:00000020:0.0:1586276521.218229:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 00000000818871bf 00080000:00000001:1.0:1586276521.218230:0:7000:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00000004:00000001:0.0:1586276521.218230:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.218231:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00080000:00000010:1.0:1586276521.218232:0:7000:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 000000007e85bb4c. 00080000:00000001:1.0:1586276521.218233:0:7000:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137418842368 : -131936290709248 : ffff880130426100) 00000040:00000001:1.0:1586276521.218234:0:7000:0:(llog.c:1053:llog_declare_write_rec()) Process entered 00000040:00000001:1.0:1586276521.218235:0:7000:0:(llog_osd.c:323:llog_osd_declare_write_rec()) Process entered 00000001:00000001:1.0:1586276521.218237:0:7000:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000100:00100000:0.0:1586276521.218237:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000003cbaf77e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014089856:192.168.121.89@tcp:13:osp-pre-1-0.0 00000001:00000001:1.0:1586276521.218238:0:7000:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276521.218239:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000001:0.0:1586276521.218239:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218239:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00040000:00000001:1.0:1586276521.218240:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276521.218241:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.218241:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000f9b1c790 x1663330014089984/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000001:00000001:1.0:1586276521.218242:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218243:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000001:0.0:1586276521.218243:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00040000:00000001:1.0:1586276521.218244:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276521.218244:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218244:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000001:00000001:1.0:1586276521.218245:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276521.218245:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000817b660d. 00000001:00000001:1.0:1586276521.218246:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276521.218246:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 02000000:00000001:0.0:1586276521.218246:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00040000:00000001:1.0:1586276521.218247:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218247:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.218247:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276521.218247:0:4037:0:(genops.c:1211:class_import_put()) import 00000000589e4ba1 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000001:00000001:1.0:1586276521.218248:0:7000:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.218248:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000001:00000010:1.0:1586276521.218249:0:7000:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000def814b5. 02000000:00000010:0.0:1586276521.218249:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000b9302135. 00000001:00000001:1.0:1586276521.218250:0:7000:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218250:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276521.218250:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000040:00000001:1.0:1586276521.218251:0:7000:0:(llog_osd.c:341:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276521.218251:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000f9b1c790. 00000040:00000001:1.0:1586276521.218252:0:7000:0:(llog.c:1065:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218252:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000040:00000001:1.0:1586276521.218253:0:7000:0:(llog.c:127:llog_declare_destroy()) Process entered 00000100:00000001:0.0:1586276521.218253:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218253:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000040:00000001:1.0:1586276521.218254:0:7000:0:(llog_osd.c:1729:llog_osd_declare_destroy()) Process entered 00000100:00000040:0.0:1586276521.218254:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000053335ece x1663330014090112/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00080000:00000001:1.0:1586276521.218256:0:7000:0:(osd_handler.c:3527:osd_declare_destroy()) Process entered 00000001:00000001:1.0:1586276521.218257:0:7000:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276521.218257:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000001:0.0:1586276521.218257:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00040000:00000001:1.0:1586276521.218258:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 02000000:00000001:0.0:1586276521.218258:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276521.218258:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000654c35f0. 00040000:00000001:1.0:1586276521.218259:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218259:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218259:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000001:00000001:1.0:1586276521.218260:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276521.218260:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00000020:00000001:0.0:1586276521.218260:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276521.218260:0:4037:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=2 obd=lustre-OST0000-osc-MDT0000 00040000:00000001:1.0:1586276521.218261:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.218261:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276521.218261:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000f92e193a. 00000001:00000001:1.0:1586276521.218262:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218262:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000001:00000001:1.0:1586276521.218263:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276521.218263:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 02000000:00000001:0.0:1586276521.218263:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276521.218263:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000053335ece. 00040000:00000001:1.0:1586276521.218264:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218264:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000001:00000001:1.0:1586276521.218265:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218265:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:1.0:1586276521.218266:0:7000:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218266:0:7000:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000100:00000001:0.0:1586276521.218266:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000001:00000001:1.0:1586276521.218267:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276521.218267:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00000100:00000040:0.0:1586276521.218267:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a3e4ecd0 x1663330014090240/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00040000:00000001:1.0:1586276521.218268:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218269:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218269:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000001:0.0:1586276521.218269:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00040000:00000001:1.0:1586276521.218270:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276521.218270:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218270:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276521.218270:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000fea1e96a. 00000001:00000001:1.0:1586276521.218271:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218271:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000001:00000001:1.0:1586276521.218272:0:7000:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276521.218272:0:7000:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00000020:00000001:0.0:1586276521.218272:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276521.218272:0:4037:0:(genops.c:1211:class_import_put()) import 00000000c32078a3 refcount=4 obd=lustre-OST0001-osc-ffff8801287e7000 00040000:00000001:1.0:1586276521.218273:0:7000:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276521.218273:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000001:00000001:1.0:1586276521.218274:0:7000:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276521.218274:0:7000:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276521.218274:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 0000000039d4fb43. 02000000:00000001:0.0:1586276521.218274:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276521.218275:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276521.218275:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a3e4ecd0. 00080000:00000002:1.0:1586276521.218276:0:7000:0:(osd_handler.c:311:osd_idc_find_and_init()) lustre-MDT0000: FID [0x1:0x6:0x0] not in the id map cache 00000100:00000001:0.0:1586276521.218276:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276521.218276:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1586276521.218277:0:7000:0:(osd_handler.c:3568:osd_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218277:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000040:00000001:1.0:1586276521.218278:0:7000:0:(llog_osd.c:1767:llog_osd_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276521.218278:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a6c855da x1663330014089664/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276528 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000040:00000001:1.0:1586276521.218279:0:7000:0:(llog.c:137:llog_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276521.218280:0:7000:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000100:00000001:0.0:1586276521.218281:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276521.218281:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276521.218282:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000007f5a1154. 00080000:00000001:1.0:1586276521.218283:0:7000:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218283:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276521.218283:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276521.218284:0:4037:0:(genops.c:1211:class_import_put()) import 00000000457841cf refcount=3 obd=MGC192.168.121.89@tcp 00000020:00000001:0.0:1586276521.218284:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000040:00000001:1.0:1586276521.218285:0:7000:0:(llog.c:1076:llog_write_rec()) Process entered 02000000:00000010:0.0:1586276521.218285:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000976d2158. 00000040:00000001:1.0:1586276521.218286:0:7000:0:(llog_osd.c:393:llog_osd_write_rec()) Process entered 00000040:00001000:1.0:1586276521.218286:0:7000:0:(llog_osd.c:399:llog_osd_write_rec()) new record 10645539 to [0x1:0x6:0x0] 02000000:00000001:0.0:1586276521.218286:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276521.218286:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276521.218287:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a6c855da. 00000100:00000001:0.0:1586276521.218288:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276521.218288:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218289:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276521.218290:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000003cbaf77e x1663330014089856/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276528 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276521.218292:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276521.218293:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276521.218293:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000ba01c752. 02000000:00000001:0.0:1586276521.218294:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276521.218295:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276521.218295:0:4037:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1586276521.218296:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000040:00000001:1.0:1586276521.218297:0:7000:0:(llog_osd.c:493:llog_osd_write_rec()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276521.218297:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000003f3e85. 02000000:00000001:0.0:1586276521.218297:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000040:00000001:1.0:1586276521.218298:0:7000:0:(llog.c:1110:llog_write_rec()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276521.218298:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276521.218298:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000003cbaf77e. 00080000:00000001:1.0:1586276521.218299:0:7000:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000100:00000001:0.0:1586276521.218299:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276521.218300:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276521.218300:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000001:00000010:1.0:1586276521.218301:0:7000:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000def814b5. 00040000:00000001:1.0:1586276521.218302:0:7000:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00000100:00000001:0.0:1586276521.218302:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00040000:00000001:1.0:1586276521.218303:0:7000:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00000100:00000001:0.0:1586276521.218303:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218303:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00080000:00000001:1.0:1586276521.218304:0:7000:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218304:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1586276521.218305:0:7000:0:(llog.c:329:llog_cancel_arr_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218305:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000040:00000001:1.0:1586276521.218306:0:7000:0:(llog_cat.c:758:llog_cat_cancel_arr_rec()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276521.218306:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1586276521.218307:0:7000:0:(llog_cat.c:794:llog_cat_cancel_records()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276521.218308:0:7000:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276521.218309:0:7000:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000096b74d86 x1663330014088832/t4294967297(4294967297) o6->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 544/432 e 0 to 0 dl 1586276519 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'osp-syn-1-0.0' 00000100:00000001:1.0:1586276521.218315:0:7000:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276521.218315:0:7000:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276521.218316:0:7000:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000ddeb6456. 02000000:00000001:1.0:1586276521.218317:0:7000:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276521.218317:0:7000:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276521.218318:0:7000:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:1.0:1586276521.218319:0:7000:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276521.218319:0:7000:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 00000000e4cd10c2. 02000000:00000001:1.0:1586276521.218320:0:7000:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276521.218320:0:7000:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276521.218321:0:7000:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000096b74d86. 00000100:00000001:1.0:1586276521.218322:0:7000:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276521.218322:0:7000:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:1.0:1586276521.218323:0:7000:0:(lustre_log.h:381:llog_ctxt_put()) PUTting ctxt 000000004b8da217 : new refcount 2 00000004:00001000:1.0:1586276521.218324:0:7000:0:(osp_sync.c:1118:osp_sync_process_committed()) lustre-OST0001-osc-MDT0000: 0 changes, 0 in progress, 0 in flight, 1 done 00000004:00000001:1.0:1586276521.218326:0:7000:0:(osp_sync.c:1133:osp_sync_process_committed()) Process leaving 00010000:00000001:0.0:1586276521.536434:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276521.536436:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276521.536438:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276521.536439:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276521.536554:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276521.536555:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276522.016450:0:4034:0:(lib-lnet.h:450:lnet_rspt_free()) rspt free 000000005e330f32 00000100:00000001:0.0:1586276522.256429:0:6456:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276522.256431:0:6456:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276522.256439:0:6679:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276522.256440:0:6679:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276522.256452:0:7194:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276522.256453:0:7194:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276522.256458:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276522.256459:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276522.576458:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276522.576460:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276522.576462:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276522.576462:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276522.576468:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276522.576469:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.616440:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276523.616443:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.616446:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276523.616447:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.616507:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276523.616509:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.624486:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276523.624488:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276523.624489:0:7205:0:(file.c:4614:ll_inode_revalidate()) Process entered 00000080:00200000:0.0:1586276523.624490:0:7205:0:(file.c:4616:ll_inode_revalidate()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294),name=/ 00000080:00000010:0.0:1586276523.624494:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.624497:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.624499:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.624500:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'lookup' for [0x200000007:0x1:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.624502:0:7205:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276523.624504:0:7205:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000007:0x1:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276523.624505:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.624507:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.624508:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000007:0x1:0x0]) in obj [0x200000007:0x1:0x0], intent: lookup flags 0 00000002:00000001:0.0:1586276523.624510:0:7205:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276523.624511:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.624512:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276523.624515:0:7205:0:(ldlm_lock.c:1438:ldlm_lock_match_with_skip()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.624516:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.624516:0:7205:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.624518:0:7205:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276523.624519:0:7205:0:(mdc_locks.c:522:mdc_intent_getattr_pack()) Process entered 00000100:00000010:0.0:1586276523.624521:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6c855da. 00000020:00000040:0.0:1586276523.624524:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00010000:00000001:0.0:1586276523.624527:0:7205:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276523.624529:0:7205:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276523.624530:0:7205:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.624532:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.624533:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.624535:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.624537:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 0000000012c5088a. 00000100:00000001:0.0:1586276523.624540:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.624541:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.624542:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.624543:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.624543:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.624544:0:7205:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.624546:0:7205:0:(mdc_locks.c:584:mdc_intent_getattr_pack()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00010000:00000001:0.0:1586276523.624548:0:7205:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276523.624549:0:7205:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:0.0:1586276523.624552:0:7205:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000093aa386b. 00010000:00000010:0.0:1586276523.624553:0:7205:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000025de0c26. 00010000:00000001:0.0:1586276523.624556:0:7205:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276523.624558:0:7205:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000d7686470. 00000020:00000001:0.0:1586276523.624560:0:7205:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276523.624561:0:7205:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000d7686470 with handle 0x535361865d57902e to hash 00000020:00000001:0.0:1586276523.624562:0:7205:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276523.624563:0:7205:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.624564:0:7205:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.624566:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.624567:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.624568:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.624571:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.624572:0:7205:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.624576:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276523.624579:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.624579:0:7205:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.624582:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000100:00000001:0.0:1586276523.624583:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.624583:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.624585:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.624586:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.624587:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.624588:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000001:0.0:1586276523.624590:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.624591:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.624592:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.624593:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.624597:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.624602:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.624602:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.624604:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.624605:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.624606:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090304:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.624609:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.624610:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.624611:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.624612:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.624614:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 2048 at 00000000d26e15bf. 02000000:00000001:0.0:1586276523.624614:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.624617:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.624619:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.624622:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 2048 bytes, xid 1663330014090304, portal 10 00000100:00000001:0.0:1586276523.624623:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.624623:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000040:0.0:1586276523.624626:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.624629:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.624631:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.624632:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:0.0:1586276523.624633:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 576 bytes to portal 12, xid 1663330014090304, offset 0 00000400:00000200:0.0:1586276523.624636:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.624641:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.624644:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.624646:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.624647:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2376] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.624649:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.624651:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.624652:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.624657:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.624661:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 576 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.624662:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000003f3e85 (tot 118927306). 00000800:00000200:0.0:1586276523.624665:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.624669:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276523.624671:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000003f3e85 type 1, nob 672 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.624676:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.624677:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.624678:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.624679:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.624679:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.624680:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000800:00000001:0.1:1586276523.624697:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276523.624698:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276523.624713:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276523.624713:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000001:1.0:1586276523.624718:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276523.624718:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276523.624719:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276523.624720:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000003f3e85 (tot 118927074). 00000400:00000200:0.0:1586276523.624721:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:1.0:1586276523.624722:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.624723:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276523.624724:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:1.0:1586276523.624725:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.624725:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276523.624727:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000400:00000200:1.0:1586276523.624728:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276523.624731:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.624732:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000400:00000200:1.0:1586276523.624733:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 576 into portal 12 MB=0x5e8ca32a25440 00000100:00000001:0.0:1586276523.624735:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.624736:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276523.624737:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:0.0:1586276523.624738:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000800:00000001:0.0:1586276523.624740:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:1.0:1586276523.624741:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 576/576 into md 0x22d [1] + 65976 00000100:00000001:0.0:1586276523.624743:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.624744:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276523.624745:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276523.624745:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1586276523.624746:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.624746:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276523.624748:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276523.624751:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.624753:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276523.624754:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1586276523.624756:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000096b74d86. 00000100:00000040:1.0:1586276523.624758:0:4030:0:(events.c:349:request_in_callback()) incoming req@0000000096b74d86 x1663330014090304 msgsize 576 00000100:00100000:1.0:1586276523.624761:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276523.624763:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276523.624765:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.624766:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.624772:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.624773:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.624774:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.624775:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.624777:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.624778:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090304 00000020:00000001:1.0:1586276523.624780:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.624780:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.624781:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.624782:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=5 00000020:00000001:1.0:1586276523.624784:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.624785:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.624787:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.624788:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.624790:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.624793:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000020:00000010:1.0:1586276523.624795:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.624799:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276523.624800:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.624800:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.624801:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.624804:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.624815:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.624820:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.624821:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.624823:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 22 00000100:00000040:1.0:1586276523.624824:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276523.624825:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137216438528 : -131936493113088 : ffff88012431f100) 00000100:00000040:1.0:1586276523.624828:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000096b74d86 x1663330014090304/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.624832:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.624833:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.624834:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000096b74d86 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+5:7205:x1663330014090304:12345-192.168.121.89@tcp:101:lfs.0 00000100:00000200:1.0:1586276523.624836:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090304 00000020:00000001:1.0:1586276523.624837:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.624839:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276523.624841:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.624842:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.624843:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276523.624844:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.624845:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090304, found 0 last_xid 1663330014090303 00000020:00000001:1.0:1586276523.624847:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.624847:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.624848:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.624850:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.624851:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276523.624852:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276523.624852:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276523.624853:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1586276523.624854:0:6464:0:(ldlm_lockd.c:1694:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.624856:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.624859:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000b27fab18. 00010000:00000010:1.0:1586276523.624860:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 000000007ba8ceea. 00010000:00000001:1.0:1586276523.624862:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.624864:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 0000000070c25ad9. 00000020:00000001:1.0:1586276523.624866:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.624867:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 0000000070c25ad9 with handle 0x535361865d579035 to hash 00000020:00000001:1.0:1586276523.624868:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.624869:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000010:1.0:1586276523.624871:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000012507f68. 00010000:00000001:1.0:1586276523.624872:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000040:1.0:1586276523.624873:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00010000:1.0:1586276523.624874:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 0000000070c25ad9/0x535361865d579035 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d57902e expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.624878:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000040:1.0:1586276523.624879:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.624880:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=6 00010000:00000001:1.0:1586276523.624882:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276523.624884:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276523.624886:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276523.624887:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276523.624888:0:6464:0:(mdt_handler.c:3623:mdt_body_unpack()) Process entered 00000004:00000001:1.0:1586276523.624889:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276523.624889:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276523.624891:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276523.624893:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276523.624894:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276523.624895:0:6464:0:(mdt_handler.c:3652:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.624896:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.624897:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.624899:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3656 at 0000000010db8413. 02000000:00000001:1.0:1586276523.624900:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.624901:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624902:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624903:0:6464:0:(mdt_handler.c:4023:mdt_intent_getattr()) Process entered 00000004:00000001:1.0:1586276523.624905:0:6464:0:(mdt_lib.c:522:old_init_ucred()) Process entered 00000001:00000001:1.0:1586276523.624906:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.624907:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.624909:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.624909:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.624910:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.624910:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.624911:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.624912:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.624913:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.624913:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.624915:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.624916:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.624917:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.624918:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.624919:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.624919:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624920:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.624921:0:6464:0:(mdt_lib.c:551:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624923:0:6464:0:(mdt_handler.c:1688:mdt_getattr_name_lock()) Process entered 00000004:00000002:1.0:1586276523.624924:0:6464:0:(mdt_handler.c:1767:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = 0000000086883e0a 00000004:00000001:1.0:1586276523.624926:0:6464:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:1.0:1586276523.624926:0:6464:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00000001:1.0:1586276523.624927:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.624936:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.624938:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.624939:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:1.0:1586276523.624940:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624941:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276523.624942:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276523.624944:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.624944:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276523.624945:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.624946:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.624947:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.624948:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000ddcf33fe. 00000020:00000001:1.0:1586276523.624949:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.624950:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000ddcf33fe with handle 0x535361865d57903c to hash 00000020:00000001:1.0:1586276523.624950:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.624951:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000010:1.0:1586276523.624952:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000aed6b921. 00010000:00000001:1.0:1586276523.624953:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.624954:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.624955:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.624956:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.624956:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.624959:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.624960:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.624961:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.624962:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.624963:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.624964:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.624965:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.624965:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.624966:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.624967:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.624968:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.624968:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.624969:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (00000000b27fab18) refcount = 2 00010000:00000040:1.0:1586276523.624970:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.624972:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.624974:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.624975:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.624977:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.624977:0:6464:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.624978:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.624979:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.624980:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.624981:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.624982:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.624983:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.624983:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.624984:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.624987:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.624988:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.624988:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.624989:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.624989:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.624990:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.624991:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000ddcf33fe refcount=3 00000020:00000001:1.0:1586276523.624992:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.624993:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.624993:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.624994:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.624994:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624995:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.624996:0:6464:0:(mdt_handler.c:1162:mdt_getattr_internal()) Process entered 00000004:00000001:1.0:1586276523.624998:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.624998:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.624999:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625000:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.625002:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.625011:0:6464:0:(lod_object.c:1542:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.625012:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.625013:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.625014:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276523.625015:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.625017:0:6464:0:(lod_object.c:1596:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.625018:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276523.625018:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:1.0:1586276523.625019:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625020:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.625021:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625021:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625022:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625023:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625023:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.625024:0:6464:0:(mdt_handler.c:771:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40755, valid=0x100000000002f8f 00000004:00200000:1.0:1586276523.625025:0:6464:0:(mdt_handler.c:814:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:1.0:1586276523.625027:0:6464:0:(mdt_handler.c:1356:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:1.0:1586276523.625027:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.625028:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625029:0:6464:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1586276523.625029:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.625030:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.625031:0:6464:0:(lod_object.c:1596:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.625032:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.625033:0:6464:0:(mdt_handler.c:681:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.625035:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.625038:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625038:0:6464:0:(mdt_handler.c:1376:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625039:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625040:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625040:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000ddcf33fe refcount=3 00000020:00000001:1.0:1586276523.625041:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.625042:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000040:1.0:1586276523.625043:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00000004:00010000:1.0:1586276523.625044:0:6464:0:(mdt_handler.c:1931:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625046:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.625047:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625048:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.625048:0:6464:0:(mdt_handler.c:1957:mdt_getattr_name_lock()) Process leaving 00000004:00000001:1.0:1586276523.625049:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.625050:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00010000:00000001:1.0:1586276523.625051:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625051:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625052:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000ddcf33fe refcount=3 00000020:00000001:1.0:1586276523.625052:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.625053:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00000004:00000040:1.0:1586276523.625054:0:6464:0:(mdt_handler.c:3896:mdt_intent_lock_replace()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276523.625055:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=7 00010000:00000001:1.0:1586276523.625056:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625057:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.625057:0:6464:0:(mdt_handler.c:3913:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276523.625058:0:6464:0:(mdt_handler.c:4071:mdt_intent_getattr()) Process leaving 02000000:00000001:1.0:1586276523.625059:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.625060:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.625060:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.625061:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.625062:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.625062:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.625064:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625065:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276523.625066:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.625066:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.625067:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1586276523.625068:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276523.625069:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.625070:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625070:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625071:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625071:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.625072:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 0000000070c25ad9 with handle 0x535361865d579035 from hash 00010000:00000001:1.0:1586276523.625073:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.625074:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625074:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625075:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276523.625075:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.625076:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.625077:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 0000000070c25ad9/0x535361865d579035 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57902e expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625080:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000040:1.0:1586276523.625081:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.625081:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00010000:00000010:1.0:1586276523.625083:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000012507f68. 00010000:00000040:1.0:1586276523.625083:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000001:1.0:1586276523.625084:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625085:0:6464:0:(ldlm_lock.c:1783:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625086:0:6464:0:(ldlm_lockd.c:1458:ldlm_handle_enqueue0()) Process leaving 00010000:00000040:1.0:1586276523.625087:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00010000:1.0:1586276523.625088:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57902e expref: 6 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625091:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000001:1.0:1586276523.625092:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.625093:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.625094:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (00000000b27fab18) 00010000:00000001:1.0:1586276523.625095:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625096:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625097:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.625098:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625098:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276523.625098:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 00000000ddcf33fe, rc 0) 00000020:00000001:1.0:1586276523.625100:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625101:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 0, xid 1663330014090304 00010000:00000001:1.0:1586276523.625102:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276523.625104:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000096b74d86 x1663330014090304/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/632 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.625108:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.625109:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.625110:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=52 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276523.625112:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.625113:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.625114:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.625115:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.625116:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625117:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.625119:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.625121:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000100:00000200:1.0:1586276523.625123:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 632 bytes to portal 10, xid 1663330014090304, offset 224 00000400:00000200:1.0:1586276523.625126:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.625130:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.625136:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.625140:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 632 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.625141:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:1.0:1586276523.625144:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.625146:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276523.625148:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 728 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.625162:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625163:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.625165:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.625166:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625167:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.625168:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.625169:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.625170:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000096b74d86 x1663330014090304/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/632 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00000800:00000001:0.1:1586276523.625171:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276523.625172:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00100000:1.0:1586276523.625176:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000096b74d86 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:7205:x1663330014090304:12345-192.168.121.89@tcp:101:lfs.0 Request processed in 342us (416us total) trans 0 rc 0/0 00000800:00000001:0.1:1586276523.625181:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276523.625181:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00100000:1.0:1586276523.625185:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 22 00000100:00000040:1.0:1586276523.625186:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000800:00000200:0.0:1586276523.625186:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1586276523.625188:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000001:0.0:1586276523.625188:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276523.625188:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000100:00000001:1.0:1586276523.625189:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1586276523.625189:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.625190:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:1.0:1586276523.625191:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000100:00000001:0.0:1586276523.625191:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000020:00000010:1.0:1586276523.625192:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000100:00000001:0.0:1586276523.625192:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276523.625192:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 00000400:00000010:0.0:1586276523.625193:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000020:00000010:1.0:1586276523.625194:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000800:00000001:0.0:1586276523.625194:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276523.625194:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000040:1.0:1586276523.625195:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000100:00000001:1.0:1586276523.625196:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.625196:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.625197:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.625197:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.625199:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276523.625202:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 632 into portal 10 MB=0x5e8ca32a25440 00000400:00000200:0.0:1586276523.625204:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 632/632 into md 0x8519 [1] + 224 00000800:00000001:0.0:1586276523.625205:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.625206:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.625207:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.625208:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.625209:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.625210:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:0.0:1586276523.625213:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=632 offset=224 replen=1128 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.625217:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.625218:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.625218:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.625221:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276523.625222:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.625222:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276523.625223:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.625223:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000200:0.0:1586276523.625228:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.625230:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276523.625231:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276523.625232:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.625232:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:0.0:1586276523.625233:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.625233:0:7205:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276523.625234:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.625235:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276523.625235:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.625236:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276523.625238:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=43 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276523.625239:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276523.625240:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276523.625241:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.625241:0:7205:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276523.625242:0:7205:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625243:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276523.625244:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.625244:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276523.625245:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276523.625246:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.625248:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.625249:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276523.625250:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276523.625251:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Interpret:RQU/0/0 rc 0/0 job:'lfs.0' 00000100:00100000:0.0:1586276523.625254:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090304:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.625255:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.625256:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625257:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.625257:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.625258:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/0/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.625260:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.625261:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.625262:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.625262:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.625263:0:7205:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276523.625264:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625265:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625265:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=4 00000020:00000001:0.0:1586276523.625266:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625267:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000040:0.0:1586276523.625268:0:7205:0:(ldlm_request.c:690:ldlm_cli_enqueue_fini()) local: 00000000d7686470, remote cookie: 0x535361865d57903c, flags: 0x1001 00010000:00000040:0.0:1586276523.625270:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.625270:0:7205:0:(ldlm_request.c:703:ldlm_cli_enqueue_fini()) ### server returned different mode PR ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625273:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276523.625274:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.625274:0:7205:0:(ldlm_request.c:731:ldlm_cli_enqueue_fini()) ### client-side enqueue, new policy data ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 4/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625276:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276523.625277:0:7205:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:0.0:1586276523.625278:0:7205:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:0.0:1586276523.625278:0:7205:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:0.0:1586276523.625279:0:7205:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:0.0:1586276523.625279:0:7205:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:0.0:1586276523.625280:0:7205:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (0000000093aa386b) refcount = 1 00010000:00010000:0.0:1586276523.625281:0:7205:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625284:0:7205:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:0.0:1586276523.625285:0:7205:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:0.0:1586276523.625285:0:7205:0:(ldlm_lock.c:1887:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.625286:0:7205:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:0.0:1586276523.625287:0:7205:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.625287:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.625288:0:7205:0:(ldlm_request.c:785:ldlm_cli_enqueue_fini()) ### client-side enqueue END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 4/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625290:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276523.625290:0:7205:0:(ldlm_request.c:786:ldlm_cli_enqueue_fini()) Process leaving 00010000:00000001:0.0:1586276523.625291:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625291:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625292:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625292:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625292:0:7205:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625293:0:7205:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00010000:00000001:0.0:1586276523.625294:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625294:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625295:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625295:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625296:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625297:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625297:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625298:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=4 00000020:00000001:0.0:1586276523.625298:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625299:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625299:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.625300:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.625301:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625302:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625303:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625303:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625304:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625304:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=5 00000020:00000001:0.0:1586276523.625305:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625305:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625306:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.625307:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625308:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625309:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.625309:0:7205:0:(ldlm_lock.c:912:ldlm_lock_decref_internal()) ### do not add lock into lru list ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625311:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.625311:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625312:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625312:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625312:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00100000:0.0:1586276523.625313:0:7205:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=10 disposition=b, status=0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'lfs.0' 00010000:00000001:0.0:1586276523.625316:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625316:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625317:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625317:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625318:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625319:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625319:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.625319:0:7205:0:(mdc_locks.c:866:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625320:0:7205:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625321:0:7205:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00010000:00000001:0.0:1586276523.625321:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625322:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625322:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625323:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625324:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000040:0.0:1586276523.625324:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00000002:00010000:0.0:1586276523.625325:0:7205:0:(mdc_locks.c:1151:mdc_finish_intent_lock()) ### matching against this ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625327:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276523.625327:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625328:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625328:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276523.625328:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625329:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625329:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625330:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625331:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000040:0.0:1586276523.625331:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.625332:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.625333:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00010000:0.0:1586276523.625334:0:7205:0:(ldlm_lock.c:1499:ldlm_lock_match_with_skip()) ### not matched ns 00000000f61d8a6e type 13 mode 4 res 8589934599/1 (0 0) 00010000:00000001:0.0:1586276523.625335:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625335:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.625335:0:7205:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276523.625336:0:7205:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry intent: lookup status 0 disp b rc 0 00000002:00000001:0.0:1586276523.625337:0:7205:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625338:0:7205:0:(lmv_intent.c:507:lmv_intent_lookup()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625338:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.625339:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.625341:0:7205:0:(dcache.c:249:ll_revalidate_it_finish()) Process entered 00000080:00000001:0.0:1586276523.625342:0:7205:0:(llite_lib.c:2532:ll_prep_inode()) Process entered 00000080:00000001:0.0:1586276523.625343:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625344:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625345:0:7205:0:(mdc_request.c:556:mdc_get_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.625346:0:7205:0:(mdc_request.c:665:mdc_get_lustre_md()) Process leaving 00000080:00000001:0.0:1586276523.625347:0:7205:0:(llite_lib.c:1493:ll_update_lsm_md()) Process entered 00000080:00000002:0.0:1586276523.625347:0:7205:0:(llite_lib.c:1496:ll_update_lsm_md()) update lsm (null) of [0x200000007:0x1:0x0] 00000080:00000001:0.0:1586276523.625349:0:7205:0:(llite_lib.c:1508:ll_update_lsm_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.625350:0:7205:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115188193296385 : 144115188193296385 : 200000007000001) 00000080:00000001:0.0:1586276523.625351:0:7205:0:(lcommon_cl.c:284:cl_fid_build_gen()) Process leaving (rc=33554432 : 33554432 : 2000000) 00000080:00000002:0.0:1586276523.625351:0:7205:0:(llite_lib.c:2105:ll_update_inode()) setting ino 144115188193296385 mtime from 1586276482 to 1586276512 00000080:00200000:0.0:1586276523.625353:0:7205:0:(llite_lib.c:2167:ll_update_inode()) inode=[0x200000007:0x1:0x0], updating i_size 4096 00010000:00000001:0.0:1586276523.625353:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625354:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625354:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625355:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625356:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625356:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625357:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276523.625357:0:7205:0:(llite_lib.c:2616:ll_prep_inode()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.625358:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625359:0:7205:0:(lmv_obd.c:3356:lmv_free_lustre_md()) Process entered 00800000:00000001:0.0:1586276523.625360:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625360:0:7205:0:(mdc_request.c:677:mdc_free_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.625361:0:7205:0:(mdc_request.c:678:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625362:0:7205:0:(lmv_obd.c:3368:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.625362:0:7205:0:(dcache.c:259:ll_revalidate_it_finish()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.625363:0:7205:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) 00000080:00010000:0.0:1586276523.625364:0:7205:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) for lock 0x535361865d57902e 00000080:00000001:0.0:1586276523.625365:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625366:0:7205:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276523.625366:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625367:0:7205:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276523.625367:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625368:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625368:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625369:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625369:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625370:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625370:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.625371:0:7205:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625372:0:7205:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.625373:0:7205:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d57902e from it 00000000624068b2 00010000:00000001:0.0:1586276523.625373:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.625374:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.625374:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.625375:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625376:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.625376:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.625377:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625378:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625379:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.625379:0:7205:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.625380:0:7205:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276523.625381:0:7205:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276523.625381:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.625382:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625382:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1586276523.625383:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.625383:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a6c855da x1663330014090304/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.625386:0:7205:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276523.625386:0:7205:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276523.625387:0:7205:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 2048 at 00000000d26e15bf. 02000000:00000001:0.0:1586276523.625388:0:7205:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276523.625388:0:7205:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276523.625389:0:7205:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276523.625389:0:7205:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276523.625390:0:7205:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 0000000012c5088a. 02000000:00000001:0.0:1586276523.625391:0:7205:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276523.625392:0:7205:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276523.625392:0:7205:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a6c855da. 00000100:00000001:0.0:1586276523.625393:0:7205:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276523.625397:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00200000:0.0:1586276523.625398:0:7205:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294), inode mode 41ed mask 1 00000080:00000001:0.0:1586276523.625399:0:7205:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00200000:0.0:1586276523.625402:0:7205:0:(namei.c:928:ll_lookup_nd()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), flags=0 00000080:00000001:0.0:1586276523.625403:0:7205:0:(namei.c:751:ll_lookup_it()) Process entered 00000080:00200000:0.0:1586276523.625404:0:7205:0:(namei.c:756:ll_lookup_it()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), intent=getattr 00000080:00000010:0.0:1586276523.625405:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.625407:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.625408:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.625408:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'getattr' for [0x0:0x0:0x0] 'f0' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.625409:0:7205:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276523.625410:0:7205:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x0:0x0:0x0], name='f0' -> mds #0 00800000:00000001:0.0:1586276523.625411:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625411:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.625412:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: f0,[0x0:0x0:0x0]) in obj [0x200000007:0x1:0x0], intent: getattr flags 0 00000002:00000001:0.0:1586276523.625413:0:7205:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276523.625414:0:7205:0:(mdc_locks.c:522:mdc_intent_getattr_pack()) Process entered 00000100:00000010:0.0:1586276523.625414:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6c855da. 00000020:00000040:0.0:1586276523.625415:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00010000:00000001:0.0:1586276523.625416:0:7205:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276523.625417:0:7205:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276523.625418:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.625418:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.625419:0:7205:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625420:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.625420:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.625421:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.625422:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 0000000012c5088a. 00000100:00000001:0.0:1586276523.625423:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.625423:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.625424:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.625424:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.625425:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.625425:0:7205:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.625427:0:7205:0:(mdc_locks.c:584:mdc_intent_getattr_pack()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00010000:00000001:0.0:1586276523.625428:0:7205:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276523.625428:0:7205:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:0.0:1586276523.625429:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.625429:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.625430:0:7205:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276523.625431:0:7205:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000f7386a10. 00000020:00000001:0.0:1586276523.625431:0:7205:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276523.625432:0:7205:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000f7386a10 with handle 0x535361865d579043 to hash 00000020:00000001:0.0:1586276523.625433:0:7205:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276523.625433:0:7205:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:0.0:1586276523.625434:0:7205:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:0.0:1586276523.625435:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.625435:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.625436:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 00000000f7386a10/0x535361865d579043 lrc: 3/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625437:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.625438:0:7205:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625440:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276523.625441:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.625442:0:7205:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.625443:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000100:00000001:0.0:1586276523.625444:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.625444:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.625445:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.625446:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.625446:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.625447:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000001:0.0:1586276523.625448:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.625448:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625449:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.625450:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.625451:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.625453:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.625453:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.625454:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.625455:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.625456:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090368:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.625457:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.625457:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.625458:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.625458:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.625459:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 2048 at 00000000d26e15bf. 02000000:00000001:0.0:1586276523.625460:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.625460:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.625461:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.625462:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 2048 bytes, xid 1663330014090368, portal 10 00000100:00000001:0.0:1586276523.625463:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.625463:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000040:0.0:1586276523.625465:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.625467:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.625468:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.625469:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000100:00000200:0.0:1586276523.625469:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 576 bytes to portal 12, xid 1663330014090368, offset 0 00000400:00000200:0.0:1586276523.625471:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.625472:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.625474:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.625475:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.625476:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2377] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.625477:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.625478:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.625479:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.625482:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.625484:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 576 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.625485:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:0.0:1586276523.625486:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.625488:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276523.625489:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 672 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.625499:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625500:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.625500:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625501:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.625502:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.625502:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000100:00000001:0.0:1586276523.625503:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.625503:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.625504:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.625505:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1F:1586276523.625515:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.625516:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.625527:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.625528:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.625531:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276523.625532:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.625533:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.625533:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000800:00000001:0.0:1586276523.625533:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.625534:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.625535:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.625535:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.625536:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276523.625538:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 576 into portal 12 MB=0x5e8ca32a25480 00000400:00000200:0.0:1586276523.625540:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 576/576 into md 0x22d [1] + 66552 00000800:00000001:0.0:1586276523.625541:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.625543:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276523.625543:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.625544:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276523.625545:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:0.0:1586276523.625545:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000200:1.0:1586276523.625547:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.625551:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.625552:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.625556:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625557:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.625557:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 00000400:00000010:1.0:1586276523.625558:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000100:00000001:0.0:1586276523.625559:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:1.0:1586276523.625560:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:0.0:1586276523.625560:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276523.625561:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a3e4ecd0. 00000100:00000040:0.0:1586276523.625562:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a3e4ecd0 x1663330014090368 msgsize 576 00000100:00100000:0.0:1586276523.625564:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.625571:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.625573:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.625573:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.625578:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.625579:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.625579:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.625580:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.625581:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.625582:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090368 00000020:00000001:1.0:1586276523.625583:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.625584:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.625585:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625585:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=6 00000020:00000001:1.0:1586276523.625586:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.625587:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.625589:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.625589:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.625590:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.625592:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000020:00000010:1.0:1586276523.625593:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.625594:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276523.625595:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.625596:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.625597:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625598:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625609:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.625612:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.625612:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276523.625613:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276523.625613:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.625614:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 23 00000100:00000040:1.0:1586276523.625615:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:0.0:1586276523.625615:0:6463:0:(service.c:2032:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625616:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138043175680 : -131935666375936 : ffff88015578f300) 00000100:00000001:0.0:1586276523.625616:0:6463:0:(service.c:2237:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.625618:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a3e4ecd0 x1663330014090368/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.625622:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.625622:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.625624:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a3e4ecd0 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:7205:x1663330014090368:12345-192.168.121.89@tcp:101:lfs.0 00000100:00000200:1.0:1586276523.625625:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090368 00000020:00000001:1.0:1586276523.625626:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.625627:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276523.625628:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.625629:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.625630:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276523.625631:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.625632:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090368, found 0 last_xid 1663330014090367 00000020:00000001:1.0:1586276523.625633:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.625634:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.625635:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.625636:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.625637:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276523.625638:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276523.625638:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276523.625639:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1586276523.625640:0:6464:0:(ldlm_lockd.c:1694:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625641:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276523.625642:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.625643:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.625645:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.625646:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000009a7b9952. 00000020:00000001:1.0:1586276523.625647:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.625648:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000009a7b9952 with handle 0x535361865d57904a to hash 00000020:00000001:1.0:1586276523.625649:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.625649:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269196352 : -131936440355264 : ffff88012756f640) 00010000:00000010:1.0:1586276523.625651:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000012507f68. 00010000:00000001:1.0:1586276523.625652:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269196352 : -131936440355264 : ffff88012756f640) 00010000:00000040:1.0:1586276523.625653:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.625654:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 000000009a7b9952/0x535361865d57904a lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d579043 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625657:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000040:1.0:1586276523.625658:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276523.625659:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=7 00010000:00000001:1.0:1586276523.625660:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276523.625661:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276523.625662:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276523.625663:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276523.625663:0:6464:0:(mdt_handler.c:3623:mdt_body_unpack()) Process entered 00000004:00000001:1.0:1586276523.625664:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276523.625665:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276523.625666:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276523.625667:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276523.625668:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276523.625668:0:6464:0:(mdt_handler.c:3652:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625670:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.625671:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.625673:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3656 at 000000009241a21a. 02000000:00000001:1.0:1586276523.625674:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.625675:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625676:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625677:0:6464:0:(mdt_handler.c:4023:mdt_intent_getattr()) Process entered 00000004:00000001:1.0:1586276523.625678:0:6464:0:(mdt_lib.c:522:old_init_ucred()) Process entered 00000001:00000001:1.0:1586276523.625679:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.625679:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625680:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625681:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625682:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625682:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625683:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625684:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625684:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.625685:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.625686:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.625687:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.625688:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.625688:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.625689:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.625690:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625691:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.625691:0:6464:0:(mdt_lib.c:551:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625692:0:6464:0:(mdt_handler.c:1688:mdt_getattr_name_lock()) Process entered 00000004:00000002:1.0:1586276523.625694:0:6464:0:(mdt_handler.c:1754:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/f0, ldlm_rep = 00000000bc2f09c2 00000004:00000001:1.0:1586276523.625696:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276523.625696:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00000004:00000001:1.0:1586276523.625697:0:6464:0:(mdt_handler.c:195:mdt_lock_pdo_mode()) Process entered 00000004:00000001:1.0:1586276523.625698:0:6464:0:(mdt_handler.c:263:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:1.0:1586276523.625699:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.625699:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276523.625700:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625701:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.625702:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.625703:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000fc3301d6. 00000020:00000001:1.0:1586276523.625704:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.625705:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000fc3301d6 with handle 0x535361865d579051 to hash 00000020:00000001:1.0:1586276523.625706:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.625706:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000010:1.0:1586276523.625709:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000068fe3749. 00010000:00000001:1.0:1586276523.625710:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:1.0:1586276523.625711:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625712:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625713:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625714:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625717:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625718:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.625719:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.625720:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.625720:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.625721:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625722:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.625723:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625724:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.625724:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.625725:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.625726:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.625726:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (00000000b27fab18) refcount = 3 00010000:00000040:1.0:1586276523.625728:0:6464:0:(ldlm_resource.c:1723:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1586276523.625729:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00000040:1.0:1586276523.625730:0:6464:0:(ldlm_resource.c:1726:ldlm_resource_dump()) ### ### ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57902e expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625733:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000040:1.0:1586276523.625734:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625735:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625738:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625739:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.625740:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.625740:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625741:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.625742:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625743:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625744:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.625745:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.625746:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625747:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625748:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625751:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625751:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.625752:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625753:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625753:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.625754:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.625755:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000073c35fa0. 00010000:00000010:1.0:1586276523.625757:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000014daa59c. 00010000:00000001:1.0:1586276523.625758:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.625759:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000000ba0415d. 00000020:00000001:1.0:1586276523.625760:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.625761:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000000ba0415d with handle 0x535361865d579058 to hash 00000020:00000001:1.0:1586276523.625762:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.625763:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000010:1.0:1586276523.625764:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276523.625765:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625766:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625767:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625768:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625769:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625771:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625772:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.625773:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.625774:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.625775:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.625775:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625776:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.625777:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625778:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.625778:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.625779:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.625779:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.625780:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0xbda0828b (0000000073c35fa0) refcount = 1 00010000:00000040:1.0:1586276523.625781:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625782:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625785:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625786:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.625786:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.625787:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625788:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.625788:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625789:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625790:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.625791:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.625792:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625793:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625794:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625796:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625797:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.625798:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625798:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625799:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625799:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625800:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000000ba0415d refcount=3 00000020:00000001:1.0:1586276523.625801:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625802:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625803:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625804:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.625804:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625805:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625807:0:6464:0:(mdd_dir.c:115:mdd_lookup()) Process entered 00000004:00000001:1.0:1586276523.625808:0:6464:0:(mdd_dir.c:81:__mdd_lookup()) Process entered 00000004:00000001:1.0:1586276523.625810:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276523.625811:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.625813:0:6464:0:(osd_handler.c:7318:osd_index_ea_lookup()) Process entered 00080000:00000001:1.0:1586276523.625813:0:6464:0:(osd_handler.c:5860:osd_ea_lookup_rec()) Process entered 00080000:00000001:1.0:1586276523.625820:0:6464:0:(osd_handler.c:5931:osd_ea_lookup_rec()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000001:1.0:1586276523.625821:0:6464:0:(osd_handler.c:7326:osd_index_ea_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.625822:0:6464:0:(mdd_dir.c:106:__mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.625823:0:6464:0:(mdd_dir.c:123:mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.625824:0:6464:0:(mdt_handler.c:1820:mdt_getattr_name_lock()) Process leaving via out_parent (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00000004:00000001:1.0:1586276523.625825:0:6464:0:(mdt_handler.c:3564:mdt_object_unlock()) Process entered 00000004:00000001:1.0:1586276523.625826:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276523.625827:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625827:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625828:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000fc3301d6 refcount=3 00000020:00000001:1.0:1586276523.625829:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:1.0:1586276523.625830:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:1.0:1586276523.625831:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276523.625832:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625833:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/1,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625835:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625836:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625837:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.625837:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625838:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 2/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625841:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625842:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625843:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625844:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276523.625845:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625846:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625849:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.625850:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000fc3301d6 already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276523.625852:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.625853:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276523.625853:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625854:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 3/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625857:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625858:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276523.625859:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625859:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625860:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000fc3301d6 refcount=4 00000020:00000001:1.0:1586276523.625861:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:1.0:1586276523.625862:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:1.0:1586276523.625863:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276523.625864:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625864:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 4/0,0 mode: CR/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625867:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625868:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276523.625869:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276523.625870:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625871:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.625872:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.625872:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625873:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.625874:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000fc3301d6 with handle 0x535361865d579051 from hash 00010000:00000001:1.0:1586276523.625875:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.625876:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625876:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625877:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.625878:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.625878:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625879:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.625880:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.625881:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.625881:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (00000000b27fab18) 00010000:00000001:1.0:1586276523.625883:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625884:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625885:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.625885:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276523.625887:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625887:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625888:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625889:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625890:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625891:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625891:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625894:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000001:1.0:1586276523.625895:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625895:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625896:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276523.625897:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276523.625897:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.625898:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 4 00010000:00010000:1.0:1586276523.625899:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000fc3301d6/0x535361865d579051 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625902:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 3 00010000:00000010:1.0:1586276523.625903:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000068fe3749. 00010000:00000040:1.0:1586276523.625904:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.625905:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.625905:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.625906:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276523.625906:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625907:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625908:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000000ba0415d refcount=3 00000020:00000001:1.0:1586276523.625909:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625910:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625911:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276523.625911:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625912:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625915:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625916:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625916:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.625917:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625917:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625920:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625921:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625922:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625923:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276523.625923:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625924:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625941:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00010000:1.0:1586276523.625942:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 000000000ba0415d already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276523.625943:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.625944:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276523.625944:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625945:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625948:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625949:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276523.625949:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.625950:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.625950:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000000ba0415d refcount=4 00000020:00000001:1.0:1586276523.625951:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625952:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269194944 : -131936440356672 : ffff88012756f0c0) 00010000:00000001:1.0:1586276523.625953:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276523.625954:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625955:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 4/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625957:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625958:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276523.625959:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276523.625959:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625960:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.625961:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.625962:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.625962:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.625963:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000000ba0415d with handle 0x535361865d579058 from hash 00010000:00000001:1.0:1586276523.625964:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.625965:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625966:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625967:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.625967:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.625968:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625969:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.625969:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.625970:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.625971:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0xbda0828b (0000000073c35fa0) 00010000:00000001:1.0:1586276523.625972:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.625973:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625974:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.625974:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276523.625975:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625976:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625976:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.625977:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.625978:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.625979:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625980:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 2/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625982:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.625983:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.625984:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.625984:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276523.625985:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276523.625986:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.625986:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.625987:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 000000000ba0415d/0x535361865d579058 lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.625989:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000010:1.0:1586276523.625990:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000040:1.0:1586276523.625991:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 0 00010000:00000010:1.0:1586276523.625993:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000014daa59c. 00010000:00000010:1.0:1586276523.625994:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 0000000073c35fa0. 00010000:00000001:1.0:1586276523.625995:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.625996:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.625996:0:6464:0:(mdt_handler.c:3519:mdt_save_remote_lock()) Process entered 00000004:00000001:1.0:1586276523.625997:0:6464:0:(mdt_handler.c:3544:mdt_save_remote_lock()) Process leaving 00000004:00000001:1.0:1586276523.625998:0:6464:0:(mdt_handler.c:3571:mdt_object_unlock()) Process leaving 00000004:00000001:1.0:1586276523.625998:0:6464:0:(mdt_handler.c:4067:mdt_intent_getattr()) Process leaving via out_ucred (rc=301 : 301 : 0x12d) 02000000:00000001:1.0:1586276523.626000:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.626001:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.626001:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.626002:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.626002:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.626003:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.626005:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626006:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:1.0:1586276523.626007:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.626007:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.626008:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:1.0:1586276523.626009:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276523.626010:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.626011:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626011:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626012:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.626013:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.626014:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000009a7b9952 with handle 0x535361865d57904a from hash 00010000:00000001:1.0:1586276523.626015:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.626015:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626016:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626017:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276523.626017:0:6464:0:(ldlm_lock.c:1797:ldlm_lock_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:1.0:1586276523.626018:0:6464:0:(ldlm_lockd.c:1386:ldlm_handle_enqueue0()) Process leaving via out (rc=301 : 301 : 0x12d) 00010000:00000040:1.0:1586276523.626019:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626021:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=301, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 000000009a7b9952/0x535361865d57904a lrc: 1/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d579043 expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626024:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.626025:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.626026:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626028:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 000000009a7b9952/0x535361865d57904a lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d579043 expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626030:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000040:1.0:1586276523.626031:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.626032:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00010000:00000010:1.0:1586276523.626033:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000012507f68. 00010000:00000040:1.0:1586276523.626034:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000001:1.0:1586276523.626035:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276523.626035:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 000000009a7b9952, rc 0) 00000020:00000001:1.0:1586276523.626036:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000040:1.0:1586276523.626037:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 0, xid 1663330014090368 00010000:00000001:1.0:1586276523.626039:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276523.626040:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a3e4ecd0 x1663330014090368/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/632 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 301/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.626044:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.626045:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.626046:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=52 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276523.626047:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.626049:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.626050:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.626051:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.626051:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626052:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.626054:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.626055:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000100:00000200:1.0:1586276523.626056:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 632 bytes to portal 10, xid 1663330014090368, offset 224 00000400:00000200:1.0:1586276523.626058:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.626061:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.626067:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.626070:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 632 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.626072:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:1.0:1586276523.626074:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.626076:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276523.626077:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 728 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.626081:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626082:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.626083:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.626084:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626085:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.626085:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.626086:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.626088:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a3e4ecd0 x1663330014090368/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 576/632 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 301/301 job:'lfs.0' 00000100:00100000:1.0:1586276523.626092:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a3e4ecd0 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:7205:x1663330014090368:12345-192.168.121.89@tcp:101:lfs.0 Request processed in 469us (529us total) trans 0 rc 301/301 00000100:00100000:1.0:1586276523.626096:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 23 00000100:00000040:1.0:1586276523.626097:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276523.626098:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.626099:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.626100:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000020:00000010:1.0:1586276523.626101:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276523.626102:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:1.0:1586276523.626103:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000100:00000001:1.0:1586276523.626104:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.626116:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.626117:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.626129:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.626129:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000001:0.0:1586276523.626132:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:1.0:1586276523.626133:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276523.626133:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.626134:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000001:0.0:1586276523.626134:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:1.0:1586276523.626135:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000800:00000001:0.0:1586276523.626135:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.626136:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.626136:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276523.626138:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 632 into portal 10 MB=0x5e8ca32a25480 00000400:00000200:1.0:1586276523.626139:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276523.626140:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 632/632 into md 0x8525 [1] + 224 00000100:00000001:1.0:1586276523.626141:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000800:00000001:0.0:1586276523.626141:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276523.626142:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.626143:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 00000800:00000001:0.0:1586276523.626143:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.626143:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:1.0:1586276523.626144:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000400:00000200:0.0:1586276523.626145:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:1.0:1586276523.626146:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276523.626146:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.626147:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:0.0:1586276523.626150:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=632 offset=224 replen=1128 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.626153:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.626154:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.626155:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.626157:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276523.626158:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.626158:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276523.626158:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.626159:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000200:0.0:1586276523.626162:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.626167:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276523.626167:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276523.626168:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.626168:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:0.0:1586276523.626169:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.626170:0:7205:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276523.626170:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.626171:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276523.626171:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.626172:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276523.626173:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=43 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276523.626174:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276523.626175:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000040:0.0:1586276523.626176:0:7205:0:(client.c:1351:ptlrpc_check_status()) @@@ check status: rc = 301 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/0 rc 0/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.626178:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=301 : 301 : 12d) 00000100:00000001:0.0:1586276523.626179:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276523.626179:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.626180:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276523.626180:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=301 : 301 : 12d) 00000100:00000040:0.0:1586276523.626181:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.626183:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=301 : 301 : 0x12d) 00000100:00000001:0.0:1586276523.626184:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276523.626185:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276523.626186:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Interpret:RQU/0/0 rc 301/301 job:'lfs.0' 00000100:00100000:0.0:1586276523.626188:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090368:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.626189:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.626190:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=301 : 301 : 12d) 00000100:00000001:0.0:1586276523.626191:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.626191:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.626192:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/0/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.626194:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.626195:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.626196:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.626196:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:0.0:1586276523.626197:0:7205:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276523.626198:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626198:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626199:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000f7386a10 refcount=4 00000020:00000001:0.0:1586276523.626199:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:0.0:1586276523.626200:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000040:0.0:1586276523.626201:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626201:0:7205:0:(ldlm_request.c:630:ldlm_cli_enqueue_fini()) ### client-side enqueue END (ABORTED) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626204:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626204:0:7205:0:(ldlm_request.c:663:ldlm_cli_enqueue_fini()) Process leaving via cleanup (rc=301 : 301 : 0x12d) 00010000:00000040:0.0:1586276523.626205:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626206:0:7205:0:(ldlm_request.c:557:failed_lock_cleanup()) ### setting FL_LOCAL_ONLY | LDLM_FL_FAILED | LDLM_FL_ATOMIC_CB | LDLM_FL_CBPENDING ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626208:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626209:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.626209:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 00000000f7386a10/0x535361865d579043 lrc: 4/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626211:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626211:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.626211:0:7205:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: ?? lock: 00000000f7386a10/0x535361865d579043 lrc: 3/0,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626213:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626213:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626214:0:7205:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:0.0:1586276523.626215:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626216:0:7205:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626218:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626218:0:7205:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000f7386a10 already unused, calling callback (000000003a89ee79) 00000080:00000001:0.0:1586276523.626219:0:7205:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00010000:00000040:0.0:1586276523.626220:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626221:0:7205:0:(ldlm_request.c:1468:ldlm_cli_convert()) ### client lock convert START ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x2 rrc: 3 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626223:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626223:0:7205:0:(ldlm_inodebits.c:439:ldlm_cli_inodebits_convert()) Process entered 00010000:00000001:0.0:1586276523.626224:0:7205:0:(ldlm_inodebits.c:462:ldlm_cli_inodebits_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:0.0:1586276523.626225:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626225:0:7205:0:(ldlm_request.c:1478:ldlm_cli_convert()) ### client lock convert END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x2 rrc: 3 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626227:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626228:0:7205:0:(ldlm_request.c:1479:ldlm_cli_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:0.0:1586276523.626228:0:7205:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:0.0:1586276523.626229:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626229:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626230:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000f7386a10 refcount=5 00000020:00000001:0.0:1586276523.626230:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:0.0:1586276523.626231:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:0.0:1586276523.626232:0:7205:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276523.626232:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626233:0:7205:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 5/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x2 rrc: 3 type: IBT flags: 0x20e400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626235:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000080:00000001:0.0:1586276523.626235:0:7205:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000080:00000001:0.0:1586276523.626236:0:7205:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.626237:0:7205:0:(ldlm_request.c:1242:ldlm_cli_cancel_local()) not sending request (at caller's instruction) 00010000:00000001:0.0:1586276523.626238:0:7205:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:0.0:1586276523.626238:0:7205:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1586276523.626239:0:7205:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276523.626239:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626240:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276523.626240:0:7205:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000f7386a10 with handle 0x535361865d579043 from hash 00010000:00000001:0.0:1586276523.626241:0:7205:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276523.626242:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626242:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626242:0:7205:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276523.626243:0:7205:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276523.626243:0:7205:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:0.0:1586276523.626244:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626244:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626245:0:7205:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626245:0:7205:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.626246:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626247:0:7205:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 3/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x2 rrc: 3 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626248:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626249:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626249:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626250:0:7205:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:0.0:1586276523.626250:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.626251:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626251:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626251:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276523.626252:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626252:0:7205:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000f7386a10/0x535361865d579043 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x2 rrc: 3 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626254:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276523.626255:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276523.626256:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626256:0:7205:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=301 : 301 : 12d) 00000002:00000001:0.0:1586276523.626257:0:7205:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00000002:00100000:0.0:1586276523.626258:0:7205:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=8 disposition=7, status=0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 301/301 job:'lfs.0' 00010000:00000001:0.0:1586276523.626261:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00010000:00000001:0.0:1586276523.626261:0:7205:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626262:0:7205:0:(mdc_locks.c:820:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626262:0:7205:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626263:0:7205:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00010000:00000001:0.0:1586276523.626263:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00010000:00000001:0.0:1586276523.626264:0:7205:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626264:0:7205:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276523.626265:0:7205:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry f0 intent: getattr status 0 disp 7 rc 0 00000002:00000001:0.0:1586276523.626266:0:7205:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626266:0:7205:0:(lmv_intent.c:507:lmv_intent_lookup()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626267:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626268:0:7205:0:(namei.c:621:ll_lookup_it_finish()) Process entered 00000080:00002000:0.0:1586276523.626268:0:7205:0:(namei.c:625:ll_lookup_it_finish()) it 000000006cea47e4 it_disposition 7 00000080:00000001:0.0:1586276523.626269:0:7205:0:(dcache.c:146:ll_d_init()) Process entered 00000080:00002000:0.0:1586276523.626270:0:7205:0:(dcache.c:149:ll_d_init()) ldd on dentry f0 (000000005c3f851c) parent 000000009909c759 inode (null) refc 1 00000080:00000010:0.0:1586276523.626271:0:7205:0:(dcache.c:156:ll_d_init()) kmalloced '(lld)': 24 at 0000000046376ae3. 00000080:00000001:0.0:1586276523.626272:0:7205:0:(dcache.c:172:ll_d_init()) Process leaving (rc=0 : 0 : 0) 00000080:00002000:0.0:1586276523.626273:0:7205:0:(namei.c:606:ll_splice_alias()) Add dentry 000000005c3f851c inode (null) refc 1 flags 0x8e 00000080:00000001:0.0:1586276523.626274:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626275:0:7205:0:(lmv_obd.c:3447:lmv_revalidate_lock()) Process entered 00800000:00000001:0.0:1586276523.626276:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626276:0:7205:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276523.626277:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626277:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626278:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626278:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.626279:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626280:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.626280:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626281:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626283:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276523.626284:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 02000000:00000001:0.0:1586276523.626285:0:7205:0:(sec.c:931:sptlrpc_import_check_ctx()) Process entered 02000000:00000001:0.0:1586276523.626285:0:7205:0:(sec.c:945:sptlrpc_import_check_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.626286:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626287:0:7205:0:(ldlm_lock.c:1484:ldlm_lock_match_with_skip()) ### matched (0 0) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626289:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276523.626289:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=4 : 4 : 4) 00000002:00000001:0.0:1586276523.626290:0:7205:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.626290:0:7205:0:(lmv_obd.c:3454:lmv_revalidate_lock()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:0.0:1586276523.626291:0:7205:0:(dcache.c:204:ll_intent_release()) Process entered 00000080:00000040:0.0:1586276523.626291:0:7205:0:(dcache.c:206:ll_intent_release()) intent 00000000ec156da6 released 00000080:00010000:0.0:1586276523.626292:0:7205:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d57902e from it 00000000ec156da6 00010000:00000001:0.0:1586276523.626293:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626293:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626293:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.626294:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626295:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626295:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.626296:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626297:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626298:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.626298:0:7205:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626300:0:7205:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276523.626300:0:7205:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276523.626300:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.626301:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626302:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276523.626302:0:7205:0:(dcache.c:217:ll_intent_release()) Process leaving 00000080:00000001:0.0:1586276523.626302:0:7205:0:(namei.c:725:ll_lookup_it_finish()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.626303:0:7205:0:(namei.c:902:ll_lookup_it()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000010:0.0:1586276523.626304:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000100:00000001:0.0:1586276523.626305:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.626306:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a6c855da x1663330014090368/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.626308:0:7205:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276523.626308:0:7205:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276523.626309:0:7205:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 2048 at 00000000d26e15bf. 02000000:00000001:0.0:1586276523.626309:0:7205:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276523.626310:0:7205:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276523.626310:0:7205:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276523.626311:0:7205:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276523.626311:0:7205:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 0000000012c5088a. 02000000:00000001:0.0:1586276523.626312:0:7205:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276523.626312:0:7205:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276523.626313:0:7205:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a6c855da. 00000100:00000001:0.0:1586276523.626314:0:7205:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276523.626314:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:0.0:1586276523.626315:0:7205:0:(dcache.c:204:ll_intent_release()) Process entered 00000080:00000040:0.0:1586276523.626315:0:7205:0:(dcache.c:206:ll_intent_release()) intent 000000006cea47e4 released 00000080:00000001:0.0:1586276523.626315:0:7205:0:(dcache.c:217:ll_intent_release()) Process leaving 00000080:00000001:0.0:1586276523.626317:0:7205:0:(dcache.c:127:ll_ddelete()) Process entered 00000080:00002000:0.0:1586276523.626317:0:7205:0:(dcache.c:130:ll_ddelete()) keeping dentry f0 (000000005c3f851c, parent 000000009909c759, inode (null)) hashed, 00000080:00000001:0.0:1586276523.626318:0:7205:0:(dcache.c:141:ll_ddelete()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626323:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276523.626324:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276523.626324:0:7205:0:(file.c:4614:ll_inode_revalidate()) Process entered 00000080:00200000:0.0:1586276523.626325:0:7205:0:(file.c:4616:ll_inode_revalidate()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294),name=/ 00000080:00000010:0.0:1586276523.626326:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.626327:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626327:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.626328:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'lookup' for [0x200000007:0x1:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626329:0:7205:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276523.626330:0:7205:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000007:0x1:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276523.626331:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626331:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.626332:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000007:0x1:0x0]) in obj [0x200000007:0x1:0x0], intent: lookup flags 0 00000002:00000001:0.0:1586276523.626333:0:7205:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276523.626333:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626334:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626334:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626335:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.626335:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626336:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.626336:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626337:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626339:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276523.626340:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 02000000:00000001:0.0:1586276523.626340:0:7205:0:(sec.c:931:sptlrpc_import_check_ctx()) Process entered 02000000:00000001:0.0:1586276523.626341:0:7205:0:(sec.c:945:sptlrpc_import_check_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.626341:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626342:0:7205:0:(ldlm_lock.c:1484:ldlm_lock_match_with_skip()) ### matched (0 0) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626344:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276523.626344:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=4 : 4 : 4) 00000002:00000001:0.0:1586276523.626345:0:7205:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=1 : 1 : 1) 00000002:00000001:0.0:1586276523.626345:0:7205:0:(mdc_locks.c:1311:mdc_intent_lock()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.626346:0:7205:0:(lmv_intent.c:472:lmv_intent_lookup()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.626346:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=1 : 1 : 1) 00000080:00000010:0.0:1586276523.626347:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.626348:0:7205:0:(dcache.c:249:ll_revalidate_it_finish()) Process entered 00000080:00000001:0.0:1586276523.626348:0:7205:0:(dcache.c:252:ll_revalidate_it_finish()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.626349:0:7205:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) 00000080:00010000:0.0:1586276523.626350:0:7205:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) for lock 0x535361865d57902e 00000080:00000001:0.0:1586276523.626351:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626351:0:7205:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276523.626352:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626352:0:7205:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276523.626353:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626353:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626354:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.626354:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626355:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626356:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626356:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.626356:0:7205:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626357:0:7205:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.626357:0:7205:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d57902e from it 00000000d3c9159f 00010000:00000001:0.0:1586276523.626358:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626358:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626359:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.626359:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626360:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626361:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.626361:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626363:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626363:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.626363:0:7205:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626365:0:7205:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276523.626365:0:7205:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276523.626366:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.626366:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626366:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1586276523.626367:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276523.626367:0:7205:0:(client.c:2640:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00200000:0.0:1586276523.626368:0:7205:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294), inode mode 41ed mask 1 00000080:00000001:0.0:1586276523.626369:0:7205:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626371:0:7205:0:(dcache.c:92:ll_dcompare()) Process entered 00000080:00002000:0.0:1586276523.626371:0:7205:0:(dcache.c:100:ll_dcompare()) found name f0(000000005c3f851c) flags 0x8008e refc 0 00000080:00000001:0.0:1586276523.626372:0:7205:0:(dcache.c:115:ll_dcompare()) Process leaving (rc=0 : 0 : 0) 00000080:00200000:0.0:1586276523.626373:0:7205:0:(dcache.c:290:ll_revalidate_dentry()) VFS Op:name=f0, flags=769 00000080:00000001:0.0:1586276523.626374:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276523.626374:0:7205:0:(file.c:4614:ll_inode_revalidate()) Process entered 00000080:00200000:0.0:1586276523.626374:0:7205:0:(file.c:4616:ll_inode_revalidate()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294),name=/ 00000080:00000010:0.0:1586276523.626375:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.626376:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626376:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.626377:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'lookup' for [0x200000007:0x1:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626378:0:7205:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276523.626378:0:7205:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000007:0x1:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276523.626379:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626379:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.626380:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000007:0x1:0x0]) in obj [0x200000007:0x1:0x0], intent: lookup flags 0 00000002:00000001:0.0:1586276523.626381:0:7205:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276523.626381:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626381:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626382:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626383:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.626383:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626384:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.626384:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626385:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626387:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276523.626387:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 02000000:00000001:0.0:1586276523.626388:0:7205:0:(sec.c:931:sptlrpc_import_check_ctx()) Process entered 02000000:00000001:0.0:1586276523.626388:0:7205:0:(sec.c:945:sptlrpc_import_check_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.626389:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626389:0:7205:0:(ldlm_lock.c:1484:ldlm_lock_match_with_skip()) ### matched (0 0) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626392:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276523.626392:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=4 : 4 : 4) 00000002:00000001:0.0:1586276523.626393:0:7205:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=1 : 1 : 1) 00000002:00000001:0.0:1586276523.626393:0:7205:0:(mdc_locks.c:1311:mdc_intent_lock()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.626394:0:7205:0:(lmv_intent.c:472:lmv_intent_lookup()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.626394:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=1 : 1 : 1) 00000080:00000010:0.0:1586276523.626395:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.626395:0:7205:0:(dcache.c:249:ll_revalidate_it_finish()) Process entered 00000080:00000001:0.0:1586276523.626396:0:7205:0:(dcache.c:252:ll_revalidate_it_finish()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.626396:0:7205:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) 00000080:00010000:0.0:1586276523.626397:0:7205:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) for lock 0x535361865d57902e 00000080:00000001:0.0:1586276523.626413:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626414:0:7205:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276523.626414:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626415:0:7205:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276523.626415:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626416:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626416:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.626417:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626418:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626418:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626419:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.626419:0:7205:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626420:0:7205:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.626420:0:7205:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d57902e from it 00000000dd203748 00010000:00000001:0.0:1586276523.626421:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.626421:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.626422:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000d7686470 refcount=3 00000020:00000001:0.0:1586276523.626422:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626423:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000001:0.0:1586276523.626424:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.626424:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626426:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626426:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.626426:0:7205:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 00000000d7686470/0x535361865d57902e lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.626428:0:7205:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276523.626428:0:7205:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276523.626429:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.626429:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626429:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1586276523.626430:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276523.626430:0:7205:0:(client.c:2640:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00200000:0.0:1586276523.626431:0:7205:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294), inode mode 41ed mask 3 00000080:00000001:0.0:1586276523.626432:0:7205:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626432:0:7205:0:(namei.c:989:ll_atomic_open()) Process entered 00000080:00200000:0.0:1586276523.626433:0:7205:0:(namei.c:991:ll_atomic_open()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), file 000000005fe6c671, open_flags a141, mode 81b6 opened 0 00000080:00000010:0.0:1586276523.626438:0:7205:0:(namei.c:1015:ll_atomic_open()) kmalloced '(it)': 72 at 00000000a1e48dc3. 00000080:00000001:0.0:1586276523.626439:0:7205:0:(namei.c:751:ll_lookup_it()) Process entered 00000080:00200000:0.0:1586276523.626439:0:7205:0:(namei.c:756:ll_lookup_it()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), intent=open|creat 00000080:00000010:0.0:1586276523.626440:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.626441:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626442:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.626442:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'open|creat' for [0x0:0x0:0x0] 'f0' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626444:0:7205:0:(lmv_intent.c:292:lmv_intent_open()) Process entered 00800000:00000001:0.0:1586276523.626444:0:7205:0:(lmv_obd.c:1064:lmv_fid_alloc()) Process entered 00800000:00000001:0.0:1586276523.626445:0:7205:0:(obd_class.h:910:obd_fid_alloc()) Process entered 00800000:00000001:0.0:1586276523.626445:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626446:0:7205:0:(mdc_request.c:2732:mdc_fid_alloc()) Process entered 40000000:00000001:0.0:1586276523.626447:0:7205:0:(fid_request.c:348:seq_client_alloc_fid()) Process entered 40000000:00000040:0.0:1586276523.626448:0:7205:0:(fid_request.c:395:seq_client_alloc_fid()) cli-cli-lustre-MDT0000-mdc-ffff8801287e7000: Allocated FID [0x200000401:0x3:0x0] 40000000:00000001:0.0:1586276523.626449:0:7205:0:(fid_request.c:397:seq_client_alloc_fid()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626450:0:7205:0:(mdc_request.c:2739:mdc_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626450:0:7205:0:(obd_class.h:922:obd_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626451:0:7205:0:(lmv_obd.c:1088:lmv_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000002:0.0:1586276523.626451:0:7205:0:(lmv_intent.c:366:lmv_intent_open()) OPEN_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000401:0x3:0x0], name='f0' -> mds #0 00800000:00000001:0.0:1586276523.626453:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626454:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.626454:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: f0,[0x200000401:0x3:0x0]) in obj [0x200000007:0x1:0x0], intent: open|creat flags 0120502 00000002:00000001:0.0:1586276523.626455:0:7205:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276523.626456:0:7205:0:(mdc_locks.c:267:mdc_intent_open_pack()) Process entered 00000002:00000001:0.0:1586276523.626456:0:7205:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00000002:00000001:0.0:1586276523.626457:0:7205:0:(mdc_reint.c:86:mdc_resource_get_unused_res()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626458:0:7205:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00010000:00000040:0.0:1586276523.626459:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276523.626459:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.626460:0:7205:0:(ldlm_request.c:2067:ldlm_cancel_resource_local()) Process entered 00010000:00000001:0.0:1586276523.626461:0:7205:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276523.626461:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276523.626462:0:7205:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x8400000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626463:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000080:00000001:0.0:1586276523.626464:0:7205:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000080:00000001:0.0:1586276523.626465:0:7205:0:(namei.c:223:ll_lock_cancel_bits()) Process entered 00000080:00000001:0.0:1586276523.626466:0:7205:0:(file.c:4528:ll_have_md_lock()) Process entered 00000080:00000040:0.0:1586276523.626466:0:7205:0:(file.c:4534:ll_have_md_lock()) trying to match res [0x200000007:0x1:0x0] mode (null) 00000080:00000001:0.0:1586276523.626467:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626468:0:7205:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.626468:0:7205:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626469:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626469:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626470:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626470:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00000001:0.0:1586276523.626471:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.626472:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000002:00000001:0.0:1586276523.626472:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626473:0:7205:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626474:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626474:0:7205:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.626474:0:7205:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626475:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626476:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626476:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626477:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00000001:0.0:1586276523.626477:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.626478:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000002:00000001:0.0:1586276523.626478:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626479:0:7205:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626480:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626480:0:7205:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.626481:0:7205:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.626481:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626482:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.626482:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.626482:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00000001:0.0:1586276523.626483:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.626484:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000002:00000001:0.0:1586276523.626484:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.626485:0:7205:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.626486:0:7205:0:(file.c:4557:ll_have_md_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000002:0.0:1586276523.626486:0:7205:0:(namei.c:310:ll_lock_cancel_bits()) invalidating inode [0x200000007:0x1:0x0] lli = 000000006bed02d7, pfid = [0x0:0x0:0x0] 00000080:00002000:0.0:1586276523.626488:0:7205:0:(llite_internal.h:1537:d_lustre_invalidate()) invalidate dentry f0 (000000005c3f851c) parent 000000009909c759 inode (null) refc 1 00000080:00000001:0.0:1586276523.626489:0:7205:0:(namei.c:369:ll_lock_cancel_bits()) Process leaving 00000080:00000001:0.0:1586276523.626490:0:7205:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626491:0:7205:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:0.0:1586276523.626491:0:7205:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1586276523.626492:0:7205:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276523.626492:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626493:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1586276523.626493:0:7205:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000d7686470 with handle 0x535361865d57902e from hash 00010000:00000001:0.0:1586276523.626494:0:7205:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276523.626494:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.626495:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626495:0:7205:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276523.626496:0:7205:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276523.626496:0:7205:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=549755813888 : 549755813888 : 8000000000) 00010000:00000001:0.0:1586276523.626497:0:7205:0:(ldlm_request.c:1607:ldlm_cli_cancel_list_local()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276523.626498:0:7205:0:(ldlm_request.c:2117:ldlm_cancel_resource_local()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.626498:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276523.626499:0:7205:0:(mdc_reint.c:94:mdc_resource_get_unused_res()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276523.626500:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6c855da. 00000020:00000040:0.0:1586276523.626501:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 02000000:00000001:0.0:1586276523.626502:0:7205:0:(sec.c:1844:sptlrpc_get_sepol()) Process entered 02000000:00000001:0.0:1586276523.626502:0:7205:0:(sec.c:1856:sptlrpc_get_sepol()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626503:0:7205:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276523.626504:0:7205:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276523.626505:0:7205:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.626505:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.626506:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.626506:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.626507:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 0000000012c5088a. 00000100:00000001:0.0:1586276523.626508:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626509:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.626510:0:7205:0:(ldlm_request.c:1270:ldlm_cancel_pack()) Process entered 00010000:00000040:0.0:1586276523.626510:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626511:0:7205:0:(ldlm_request.c:1292:ldlm_cancel_pack()) ### packing ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 1/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x4809400000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626513:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00010000:0.0:1586276523.626513:0:7205:0:(ldlm_request.c:1296:ldlm_cancel_pack()) 1 locks packed 00010000:00000001:0.0:1586276523.626514:0:7205:0:(ldlm_request.c:1297:ldlm_cancel_pack()) Process leaving 00010000:00000001:0.0:1586276523.626514:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276523.626515:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626515:0:7205:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000d7686470/0x535361865d57902e lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT flags: 0x4809400000000 nid: local remote: 0x535361865d57903c expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626517:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276523.626518:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 0 00010000:00000010:0.0:1586276523.626519:0:7205:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000025de0c26. 00010000:00000010:0.0:1586276523.626520:0:7205:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 0000000093aa386b. 00010000:00000001:0.0:1586276523.626520:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.626521:0:7205:0:(ldlm_request.c:2179:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626522:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.626522:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.626523:0:7205:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.626524:0:7205:0:(mdc_locks.c:424:mdc_intent_open_pack()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00010000:00000001:0.0:1586276523.626525:0:7205:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276523.626526:0:7205:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:0.0:1586276523.626526:0:7205:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000093aa386b. 00010000:00000010:0.0:1586276523.626527:0:7205:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000025de0c26. 00010000:00000001:0.0:1586276523.626528:0:7205:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276523.626529:0:7205:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000e7a0b7ec. 00000020:00000001:0.0:1586276523.626530:0:7205:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276523.626530:0:7205:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000e7a0b7ec with handle 0x535361865d57905f to hash 00000020:00000001:0.0:1586276523.626531:0:7205:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276523.626531:0:7205:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.626532:0:7205:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.626533:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.626534:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.626534:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/0,1 mode: --/CW res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626536:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626536:0:7205:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626538:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000020:00100000:0.0:1586276523.626540:0:7205:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 101, max 7 00000100:00100000:0.0:1586276523.626541:0:7205:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 0 ref 1 fl New:PQU/0/ffffffff rc 0/-1 job:'' 00010000:00000040:0.0:1586276523.626544:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276523.626544:0:7205:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.626546:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000100:00000001:0.0:1586276523.626547:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.626548:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.626548:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.626549:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.626550:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.626550:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000001:0.0:1586276523.626551:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.626551:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.626552:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.626552:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.626553:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 0 ref 2 fl New:PQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.626556:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.626556:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.626557:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.626557:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.626558:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090496:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.626559:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.626560:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.626560:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.626561:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.626573:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276523.626574:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.626575:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.626576:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.626577:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 131072 bytes, xid 1663330014090496, portal 10 00000100:00000001:0.0:1586276523.626577:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.626578:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000040:0.0:1586276523.626579:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.626581:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.626582:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.626583:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:0.0:1586276523.626583:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 520 bytes to portal 12, xid 1663330014090496, offset 0 00000400:00000200:0.0:1586276523.626585:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.626587:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.626588:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.626589:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.626590:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2378] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.626592:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.626593:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.626594:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.626596:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.626598:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 520 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.626599:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000003f3e85 (tot 118927306). 00000800:00000200:0.0:1586276523.626601:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.626602:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276523.626603:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000003f3e85 type 1, nob 616 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.626613:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.626614:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.626614:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.626615:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.626615:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.626616:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000100:00000001:0.0:1586276523.626617:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.626617:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.626618:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.626619:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.626624:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.626625:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.626636:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.626636:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.626639:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.626640:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.626641:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000003f3e85 (tot 118927074). 00000400:00000200:1.0:1586276523.626642:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.626643:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.626645:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276523.626645:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.626646:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276523.626646:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.626647:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276523.626648:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'lfs.0' 00000400:00000200:0.0:1586276523.626649:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276523.626651:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 520 into portal 12 MB=0x5e8ca32a25500 00000100:00000001:1.0:1586276523.626652:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.626653:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.626657:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626658:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.626658:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:1.0:1586276523.626659:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000800:00000001:1.0:1586276523.626660:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.626661:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 520/520 into md 0x22d [1] + 67128 00000800:00000001:0.0:1586276523.626662:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.626664:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.626664:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.626666:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.626667:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.626667:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276523.626668:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000053335ece. 00000100:00000040:0.0:1586276523.626669:0:4031:0:(events.c:349:request_in_callback()) incoming req@0000000053335ece x1663330014090496 msgsize 520 00000100:00100000:0.0:1586276523.626671:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.626680:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.626681:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.626682:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.626686:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.626687:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.626688:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.626688:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.626690:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.626691:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090496 00000020:00000001:1.0:1586276523.626692:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.626692:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.626693:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.626694:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=6 00000020:00000001:1.0:1586276523.626695:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.626696:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.626697:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.626698:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.626699:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.626701:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000020:00000010:1.0:1586276523.626702:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.626704:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276523.626704:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.626705:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.626706:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626708:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626718:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.626720:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.626721:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276523.626722:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276523.626722:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.626723:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 24 00000100:00000040:1.0:1586276523.626724:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:0.0:1586276523.626724:0:6463:0:(service.c:2032:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626725:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137980604544 : -131935728947072 : ffff880151be3080) 00000100:00000001:0.0:1586276523.626725:0:6463:0:(service.c:2237:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.626727:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000053335ece x1663330014090496/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 520/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.626730:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.626731:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.626733:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000053335ece pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:7205:x1663330014090496:12345-192.168.121.89@tcp:101:lfs.0 00000100:00000200:1.0:1586276523.626734:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090496 00000020:00000001:1.0:1586276523.626735:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.626736:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276523.626737:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.626738:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.626739:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276523.626740:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.626741:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090496, found 0 last_xid 1663330014090495 00000020:00000001:1.0:1586276523.626742:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.626743:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.626744:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.626745:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.626746:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276523.626747:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276523.626747:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276523.626748:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1586276523.626749:0:6464:0:(ldlm_lockd.c:1706:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 1 00010000:00000001:1.0:1586276523.626750:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.626751:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.626752:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000ddcf33fe refcount=3 00000020:00000001:1.0:1586276523.626752:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000001:1.0:1586276523.626754:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197056 : -131936440354560 : ffff88012756f900) 00010000:00000040:1.0:1586276523.626755:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00000004:00000001:1.0:1586276523.626756:0:6464:0:(mdt_lvb.c:253:mdt_lvbo_update()) Process entered 00010000:00000001:1.0:1586276523.626757:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1586276523.626758:0:6464:0:(tgt_handler.c:1278:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.626759:0:6464:0:(ldlm_lockd.c:887:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.626760:0:6464:0:(ldlm_lockd.c:891:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.626761:0:6464:0:(tgt_handler.c:1333:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626762:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.626762:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.626764:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626764:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626765:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.626766:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.626767:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000ddcf33fe with handle 0x535361865d57903c from hash 00010000:00000001:1.0:1586276523.626768:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.626768:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626769:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626769:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.626770:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.626771:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626772:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.626772:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.626773:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626774:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000ddcf33fe/0x535361865d57903c lrc: 0/0,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x44a01000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57902e expref: 6 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626778:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000040:1.0:1586276523.626779:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 0 00000020:00000040:1.0:1586276523.626779:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00010000:00000010:1.0:1586276523.626781:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 00000000aed6b921. 00010000:00000040:1.0:1586276523.626782:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000001:1.0:1586276523.626782:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626783:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.626784:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.626785:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (00000000b27fab18) 00010000:00000001:1.0:1586276523.626786:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626787:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626788:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1586276523.626788:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 0 00010000:00000010:1.0:1586276523.626790:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 000000007ba8ceea. 00010000:00000010:1.0:1586276523.626791:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000b27fab18. 00010000:00010000:1.0:1586276523.626792:0:6464:0:(ldlm_lockd.c:1760:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1586276523.626793:0:6464:0:(ldlm_lockd.c:1761:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626794:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.626795:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000b27fab18. 00010000:00000010:1.0:1586276523.626796:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 000000007ba8ceea. 00010000:00000001:1.0:1586276523.626798:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.626799:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000a98777dc. 00000020:00000001:1.0:1586276523.626800:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.626801:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000a98777dc with handle 0x535361865d579066 to hash 00000020:00000001:1.0:1586276523.626802:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.626803:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269194240 : -131936440357376 : ffff88012756ee00) 00010000:00000010:1.0:1586276523.626804:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000aed6b921. 00010000:00000001:1.0:1586276523.626805:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269194240 : -131936440357376 : ffff88012756ee00) 00010000:00000040:1.0:1586276523.626806:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00010000:1.0:1586276523.626807:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000a98777dc/0x535361865d579066 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d57905f expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626810:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000040:1.0:1586276523.626811:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.626812:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=6 00010000:00000001:1.0:1586276523.626813:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276523.626814:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276523.626815:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276523.626816:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276523.626817:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626818:0:6464:0:(mdt_handler.c:4237:mdt_intent_open()) Process entered 00000004:00000002:1.0:1586276523.626819:0:6464:0:(mdt_handler.c:2511:mdt_reint_opcode()) @@@ reint opt = 6 req@0000000053335ece x1663330014090496/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 520/0 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/ffffffff rc 0/-1 job:'lfs.0' 00000004:00000001:1.0:1586276523.626823:0:6464:0:(mdt_handler.c:2408:mdt_reint_internal()) Process entered 00000004:00000001:1.0:1586276523.626824:0:6464:0:(mdt_lib.c:1769:mdt_reint_unpack()) Process entered 00000004:00000001:1.0:1586276523.626825:0:6464:0:(mdt_lib.c:1580:mdt_open_unpack()) Process entered 00000001:00000001:1.0:1586276523.626827:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.626827:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626828:0:6464:0:(mdt_lib.c:1652:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626829:0:6464:0:(mdt_lib.c:1779:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626830:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.626831:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.626834:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3624 at 00000000f2bc7cdf. 02000000:00000001:1.0:1586276523.626835:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.626836:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626837:0:6464:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276523.626838:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.626838:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.626839:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.626840:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.626841:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.626841:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.626842:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.626843:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.626844:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.626845:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.626846:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.626847:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626847:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.626848:0:6464:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626849:0:6464:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276523.626850:0:6464:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626852:0:6464:0:(mdt_reint.c:2815:mdt_reint_rec()) Process entered 00000004:00000001:1.0:1586276523.626853:0:6464:0:(mdt_open.c:1323:mdt_reint_open()) Process entered 00000020:00000001:1.0:1586276523.626854:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.626856:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.626857:0:6464:0:(mdt_open.c:1350:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f0->[0x200000401:0x3:0x0]) cr_flag=0100000102 mode=0100666 msg_flag=0x0 00000004:00000001:1.0:1586276523.626860:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276523.626861:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276523.626862:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276523.626863:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276523.626864:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276523.626865:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276523.626865:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00000004:00000001:1.0:1586276523.626866:0:6464:0:(mdt_handler.c:195:mdt_lock_pdo_mode()) Process entered 00000004:00000001:1.0:1586276523.626867:0:6464:0:(mdt_handler.c:263:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:1.0:1586276523.626867:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.626868:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276523.626869:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.626870:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.626871:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.626872:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000007ed6000d. 00000020:00000001:1.0:1586276523.626873:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.626874:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000007ed6000d with handle 0x535361865d57906d to hash 00000020:00000001:1.0:1586276523.626875:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.626875:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000010:1.0:1586276523.626877:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000012507f68. 00010000:00000001:1.0:1586276523.626877:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000001:1.0:1586276523.626879:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.626879:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.626880:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626881:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626884:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.626885:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.626886:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.626887:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.626888:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.626888:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626889:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.626890:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626891:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.626891:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.626892:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.626893:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.626893:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (00000000b27fab18) refcount = 2 00010000:00000040:1.0:1586276523.626895:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626896:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626898:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.626899:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.626900:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.626901:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626902:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.626902:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626903:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626904:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.626905:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.626906:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.626907:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.626908:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626910:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.626911:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.626912:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626912:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626913:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.626914:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.626915:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000073c35fa0. 00010000:00000010:1.0:1586276523.626916:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000014daa59c. 00010000:00000001:1.0:1586276523.626917:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.626918:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000005e48d5cc. 00000020:00000001:1.0:1586276523.626919:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.626920:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000005e48d5cc with handle 0x535361865d579074 to hash 00000020:00000001:1.0:1586276523.626921:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.626921:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000010:1.0:1586276523.626923:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276523.626923:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.626925:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.626925:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.626926:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.626927:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626937:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.626938:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.626939:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.626939:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.626940:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.626941:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626941:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.626942:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626943:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.626943:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.626944:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.626945:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.626945:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0xbda0828b (0000000073c35fa0) refcount = 1 00010000:00000040:1.0:1586276523.626947:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.626947:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626950:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.626951:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.626952:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.626953:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626954:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.626954:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.626955:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.626956:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.626957:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.626958:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.626958:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.626959:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.626962:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.626963:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.626963:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626964:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.626964:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.626965:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.626966:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000020:00000001:1.0:1586276523.626967:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.626968:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.626969:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.626969:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.626970:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626971:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626973:0:6464:0:(mdd_dir.c:115:mdd_lookup()) Process entered 00000004:00000001:1.0:1586276523.626974:0:6464:0:(mdd_dir.c:81:__mdd_lookup()) Process entered 00000004:00000001:1.0:1586276523.626974:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276523.626975:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.626976:0:6464:0:(osd_handler.c:7318:osd_index_ea_lookup()) Process entered 00080000:00000001:1.0:1586276523.626977:0:6464:0:(osd_handler.c:5860:osd_ea_lookup_rec()) Process entered 00080000:00000001:1.0:1586276523.626979:0:6464:0:(osd_handler.c:5931:osd_ea_lookup_rec()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000001:1.0:1586276523.626980:0:6464:0:(osd_handler.c:7326:osd_index_ea_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.626981:0:6464:0:(mdd_dir.c:106:__mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.626983:0:6464:0:(mdd_dir.c:123:mdd_lookup()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.626984:0:6464:0:(mdt_handler.c:2894:mdt_object_new()) Process entered 00000004:00000040:1.0:1586276523.626985:0:6464:0:(mdt_handler.c:2896:mdt_object_new()) Allocate object for [0x200000401:0x3:0x0] 00000020:00000001:1.0:1586276523.626986:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000004:00000001:1.0:1586276523.626987:0:6464:0:(mdt_handler.c:5732:mdt_object_alloc()) Process entered 00000004:00000010:1.0:1586276523.626989:0:6464:0:(mdt_handler.c:5734:mdt_object_alloc()) slab-alloced 'mo': 864 at 000000003586b05d. 00000004:00000001:1.0:1586276523.626992:0:6464:0:(mdt_handler.c:5751:mdt_object_alloc()) Process leaving (rc=18446612137419512128 : -131936290039488 : ffff8801304c9940) 00000004:00000001:1.0:1586276523.626993:0:6464:0:(mdt_handler.c:5763:mdt_object_init()) Process entered 00000004:00000040:1.0:1586276523.626994:0:6464:0:(mdt_handler.c:5765:mdt_object_init()) object init, fid = [0x200000401:0x3:0x0] 00000004:00000010:1.0:1586276523.626996:0:6464:0:(mdd_object.c:277:mdd_object_alloc()) slab-alloced 'mdd_obj': 96 at 000000006488c32c. 00000004:00000001:1.0:1586276523.626997:0:6464:0:(mdt_handler.c:5775:mdt_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.626999:0:6464:0:(mdd_object.c:299:mdd_object_init()) Process entered 00000004:00000001:1.0:1586276523.627000:0:6464:0:(lod_dev.c:212:lod_object_alloc()) Process entered 00000004:00000010:1.0:1586276523.627002:0:6464:0:(lod_dev.c:214:lod_object_alloc()) slab-alloced 'lod_obj': 280 at 00000000a8d616f9. 00000004:00000001:1.0:1586276523.627003:0:6464:0:(lod_dev.c:224:lod_object_alloc()) Process leaving (rc=18446612137419223040 : -131936290328576 : ffff880130483000) 00000004:00000001:1.0:1586276523.627004:0:6464:0:(mdd_object.c:309:mdd_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627005:0:6464:0:(lod_object.c:8286:lod_object_init()) Process entered 00000004:00000001:1.0:1586276523.627006:0:6464:0:(lod_dev.c:128:lod_fld_lookup()) Process entered 80000000:00000001:1.0:1586276523.627008:0:6464:0:(fld_handler.c:248:fld_server_lookup()) Process entered 80000000:00000001:1.0:1586276523.627009:0:6464:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:1.0:1586276523.627010:0:6464:0:(fld_cache.c:465:fld_cache_lookup()) Process entered 80000000:00000001:1.0:1586276523.627011:0:6464:0:(fld_cache.c:484:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276523.627012:0:6464:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276523.627013:0:6464:0:(fld_handler.c:252:fld_server_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:1.0:1586276523.627014:0:6464:0:(lod_dev.c:168:lod_fld_lookup()) lustre-MDT0000-mdtlov: got tgt 0 for sequence: 0x200000401 00000004:00000001:1.0:1586276523.627015:0:6464:0:(lod_dev.c:171:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1586276523.627017:0:6464:0:(osd_handler.c:343:osd_object_alloc()) kmalloced '(mo)': 520 at 00000000ba01c752. 00000004:00000001:1.0:1586276523.627019:0:6464:0:(lod_object.c:8329:lod_object_init()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627020:0:6464:0:(osd_handler.c:1062:osd_fid_lookup()) Process entered 00080000:00000001:1.0:1586276523.627021:0:6464:0:(osd_handler.c:1086:osd_fid_lookup()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1586276523.627024:0:6464:0:(lu_object.c:857:lu_object_find_at()) Process leaving (rc=18446612137419512128 : -131936290039488 : ffff8801304c9940) 00000004:00000001:1.0:1586276523.627025:0:6464:0:(mdt_handler.c:2902:mdt_object_new()) Process leaving (rc=18446612137419512032 : -131936290039584 : ffff8801304c98e0) 00080000:00000002:1.0:1586276523.627027:0:6464:0:(osd_handler.c:4211:osd_xattr_get()) Get version 0x0 for inode 25043 00000004:00000002:1.0:1586276523.627028:0:6464:0:(mdt_reint.c:71:mdt_obj_version_get()) FID [0x200000007:0x1:0x0] version is 0x0 00000004:00000002:1.0:1586276523.627029:0:6464:0:(mdt_reint.c:71:mdt_obj_version_get()) FID [0x200000401:0x3:0x0] version is 0x1 00000004:00000001:1.0:1586276523.627031:0:6464:0:(mdd_dir.c:2571:mdd_create()) Process entered 00000004:00000001:1.0:1586276523.627032:0:6464:0:(mdd_dir.c:2032:mdd_create_sanity_check()) Process entered 00000004:00000001:1.0:1586276523.627033:0:6464:0:(mdd_dir.c:450:mdd_may_create()) Process entered 00000004:00000001:1.0:1586276523.627034:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276523.627035:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627036:0:6464:0:(mdd_dir.c:462:mdd_may_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627037:0:6464:0:(mdd_dir.c:2136:mdd_create_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:1.0:1586276523.627038:0:6464:0:(barrier.c:240:barrier_entry()) Process entered 00000020:00000010:1.0:1586276523.627040:0:6464:0:(update_trans.c:606:top_trans_create()) kmalloced '(top_th)': 40 at 00000000ec7aa01a. 00080000:00000001:1.0:1586276523.627042:0:6464:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276523.627043:0:6464:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 00000000003f3e85. 00080000:00000001:1.0:1586276523.627044:0:6464:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00000004:00000001:1.0:1586276523.627046:0:6464:0:(mdd_dir.c:2296:mdd_acl_init()) Process entered 00000004:00000001:1.0:1586276523.627047:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627048:0:6464:0:(lod_object.c:1596:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627050:0:6464:0:(mdd_dir.c:2330:mdd_acl_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:1.0:1586276523.627051:0:6464:0:(mdd_object.c:3045:mdd_object_make_hint()) [0x200000401:0x3:0x0] eadata (null) len 0 00000004:00000001:1.0:1586276523.627053:0:6464:0:(lod_object.c:5038:lod_ah_init()) Process entered 00080000:00000002:1.0:1586276523.627055:0:6464:0:(osd_handler.c:311:osd_idc_find_and_init()) lustre-MDT0000: FID [0x200000007:0x1:0x0] not in the id map cache 00000004:00000001:1.0:1586276523.627057:0:6464:0:(lod_object.c:4697:lod_get_default_lov_striping()) Process entered 00000004:00000001:1.0:1586276523.627058:0:6464:0:(lod_lov.c:919:lod_get_ea()) Process entered 00080000:00000001:1.0:1586276523.627059:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.627060:0:6464:0:(lod_lov.c:935:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627061:0:6464:0:(lod_object.c:4704:lod_get_default_lov_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627063:0:6464:0:(lod_object.c:4697:lod_get_default_lov_striping()) Process entered 00000004:00000001:1.0:1586276523.627063:0:6464:0:(lod_lov.c:919:lod_get_ea()) Process entered 00080000:00000001:1.0:1586276523.627064:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.627065:0:6464:0:(lod_lov.c:935:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627066:0:6464:0:(lod_object.c:4704:lod_get_default_lov_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00000010:1.0:1586276523.627067:0:6464:0:(lod_lov.c:580:lod_alloc_comp_entries()) kmalloced '(lo->ldo_comp_entries)': 248 at 00000000a1b6b32a. 00000004:00000001:1.0:1586276523.627068:0:6464:0:(lod_object.c:5235:lod_ah_init()) Process leaving 00000004:00000001:1.0:1586276523.627069:0:6464:0:(mdd_dir.c:1150:mdd_linkea_prepare()) Process entered 00000001:00000002:1.0:1586276523.627071:0:6464:0:(linkea.c:172:linkea_add_buf()) New link_ea name '[0x200000007:0x1:0x0]:f0' is added 00000004:00000001:1.0:1586276523.627072:0:6464:0:(mdd_dir.c:1177:mdd_linkea_prepare()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627073:0:6464:0:(mdd_object.c:556:mdd_declare_create_object_internal()) Process entered 00000004:00000001:1.0:1586276523.627075:0:6464:0:(lod_object.c:5457:lod_declare_create()) Process entered 00000004:00000001:1.0:1586276523.627077:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627078:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627079:0:6464:0:(osd_handler.c:3470:osd_declare_create()) Process entered 00080000:00000002:1.0:1586276523.627080:0:6464:0:(osd_handler.c:311:osd_idc_find_and_init()) lustre-MDT0000: FID [0x200000401:0x3:0x0] not in the id map cache 00000001:00000001:1.0:1586276523.627081:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.627082:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627084:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627085:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627086:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627087:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627087:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627088:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627089:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627090:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627090:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627091:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627092:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627092:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627093:0:6464:0:(osd_handler.c:3511:osd_declare_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627094:0:6464:0:(lod_object.c:5555:lod_declare_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627095:0:6464:0:(mdd_object.c:576:mdd_declare_create_object_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627096:0:6464:0:(mdd_dir.c:1957:mdd_declare_object_initialize()) Process entered 00000004:00000001:1.0:1586276523.627097:0:6464:0:(mdd_dir.c:1961:mdd_declare_object_initialize()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627099:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627099:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627101:0:6464:0:(osd_handler.c:5954:osd_index_declare_ea_insert()) Process entered 00000001:00000001:1.0:1586276523.627102:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.627102:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627103:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627104:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627104:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627105:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627106:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627106:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627107:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627108:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627109:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627109:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627110:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627111:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627112:0:6464:0:(osd_handler.c:6016:osd_index_declare_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627113:0:6464:0:(lod_object.c:3333:lod_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627115:0:6464:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627116:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627116:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00000004:00000001:1.0:1586276523.627118:0:6464:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627119:0:6464:0:(lod_object.c:3386:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627120:0:6464:0:(lod_object.c:1231:lod_declare_attr_set()) Process entered 00000004:00000001:1.0:1586276523.627121:0:6464:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:1.0:1586276523.627121:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627122:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627122:0:6464:0:(osd_handler.c:2742:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1586276523.627123:0:6464:0:(osd_handler.c:2815:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627124:0:6464:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627125:0:6464:0:(lod_lov.c:1356:lod_striping_load()) Process entered 00000004:00000001:1.0:1586276523.627125:0:6464:0:(lod_lov.c:1362:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627126:0:6464:0:(lod_object.c:1270:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627127:0:6464:0:(update_trans.c:793:top_trans_start()) Process entered 00080000:00000001:1.0:1586276523.627128:0:6464:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000004:00000001:1.0:1586276523.627131:0:6464:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:1.0:1586276523.627131:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627132:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00000001:00000001:1.0:1586276523.627133:0:6464:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276523.627134:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.627134:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627135:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627135:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627136:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627136:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627136:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627137:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627137:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627138:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.627138:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.627139:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627140:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627140:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.627141:0:6464:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000ac2a5b35. 00000001:00000001:1.0:1586276523.627142:0:6464:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627142:0:6464:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627143:0:6464:0:(lod_object.c:3333:lod_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627144:0:6464:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627144:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627145:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00000004:00000001:1.0:1586276523.627145:0:6464:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627146:0:6464:0:(lod_object.c:3386:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627148:0:6464:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627149:0:6464:0:(update_trans.c:802:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627150:0:6464:0:(mdd_object.c:587:mdd_create_object_internal()) Process entered 00000004:00000001:1.0:1586276523.627150:0:6464:0:(lod_object.c:5735:lod_create()) Process entered 00000004:00000001:1.0:1586276523.627151:0:6464:0:(lod_sub_object.c:173:lod_sub_create()) Process entered 00000004:00000001:1.0:1586276523.627152:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627152:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627153:0:6464:0:(osd_handler.c:3973:osd_create()) Process entered 00080000:00000001:1.0:1586276523.627182:0:6464:0:(osd_oi.c:571:fid_is_on_ost()) Process entered 80000000:00000001:1.0:1586276523.627183:0:6464:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:1.0:1586276523.627183:0:6464:0:(fld_cache.c:465:fld_cache_lookup()) Process entered 80000000:00000001:1.0:1586276523.627184:0:6464:0:(fld_cache.c:484:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276523.627185:0:6464:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627185:0:6464:0:(osd_oi.c:609:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627186:0:6464:0:(osd_handler.c:3644:osd_ea_fid_set()) Process entered 00080000:00000001:1.0:1586276523.627189:0:6464:0:(osd_handler.c:3702:osd_ea_fid_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627190:0:6464:0:(osd_oi.c:571:fid_is_on_ost()) Process entered 80000000:00000001:1.0:1586276523.627191:0:6464:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:1.0:1586276523.627191:0:6464:0:(fld_cache.c:465:fld_cache_lookup()) Process entered 80000000:00000001:1.0:1586276523.627191:0:6464:0:(fld_cache.c:484:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276523.627192:0:6464:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627192:0:6464:0:(osd_oi.c:609:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627193:0:6464:0:(osd_oi.c:673:osd_oi_iam_refresh()) Process entered 00000001:00000010:1.0:1586276523.627196:0:6464:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 136 at 0000000019de103d. 00000001:00000010:1.0:1586276523.627201:0:6464:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 136 at 0000000019de103d. 00080000:00000001:1.0:1586276523.627202:0:6464:0:(osd_oi.c:694:osd_oi_iam_refresh()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627203:0:6464:0:(osd_handler.c:4031:osd_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627204:0:6464:0:(lod_sub_object.c:189:lod_sub_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627205:0:6464:0:(lod_object.c:5749:lod_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627205:0:6464:0:(mdd_object.c:593:mdd_create_object_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627206:0:6464:0:(mdd_dir.c:1985:mdd_object_initialize()) Process entered 00000004:00000001:1.0:1586276523.627207:0:6464:0:(mdd_dir.c:1999:mdd_object_initialize()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627208:0:6464:0:(mdd_dir.c:2464:mdd_create_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627208:0:6464:0:(mdd_dir.c:697:__mdd_index_insert()) Process entered 00000004:00000001:1.0:1586276523.627209:0:6464:0:(mdd_dir.c:676:__mdd_index_insert_only()) Process entered 00000004:00000001:1.0:1586276523.627210:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627210:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627211:0:6464:0:(osd_handler.c:6044:osd_index_ea_insert()) Process entered 00080000:00000001:1.0:1586276523.627216:0:6464:0:(osd_handler.c:5454:__osd_ea_add_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:1.0:1586276523.627217:0:6464:0:(osd_handler.c:6114:osd_index_ea_insert()) parent 25043 insert f0:162 rc = 0 00080000:00000001:1.0:1586276523.627218:0:6464:0:(osd_handler.c:6121:osd_index_ea_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627219:0:6464:0:(mdd_dir.c:688:__mdd_index_insert_only()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627219:0:6464:0:(mdd_dir.c:706:__mdd_index_insert()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627220:0:6464:0:(mdd_dir.c:1191:mdd_links_rename()) Process entered 00000004:00000001:1.0:1586276523.627222:0:6464:0:(lod_object.c:4380:lod_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627223:0:6464:0:(lod_object.c:3414:lod_xattr_set_internal()) Process entered 00000004:00000001:1.0:1586276523.627223:0:6464:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627224:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627224:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627225:0:6464:0:(osd_handler.c:4568:osd_xattr_set()) Process entered 00080000:00000002:1.0:1586276523.627225:0:6464:0:(osd_handler.c:4596:osd_xattr_set()) [0x200000401:0x3:0x0] set xattr 'trusted.link' with size 44 00080000:00000001:1.0:1586276523.627226:0:6464:0:(osd_handler.c:4516:osd_xattr_handle_linkea()) Process entered 00080000:00000001:1.0:1586276523.627227:0:6464:0:(osd_handler.c:5103:osd_remote_fid()) Process entered 00080000:00000001:1.0:1586276523.627228:0:6464:0:(osd_handler.c:1931:osd_seq_exists()) Process entered 80000000:00000001:1.0:1586276523.627228:0:6464:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:1.0:1586276523.627229:0:6464:0:(fld_cache.c:465:fld_cache_lookup()) Process entered 80000000:00000001:1.0:1586276523.627229:0:6464:0:(fld_cache.c:484:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276523.627230:0:6464:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627231:0:6464:0:(osd_handler.c:1944:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1586276523.627231:0:6464:0:(osd_handler.c:5119:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.627232:0:6464:0:(osd_handler.c:4550:osd_xattr_handle_linkea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627234:0:6464:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627234:0:6464:0:(lod_object.c:3418:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627235:0:6464:0:(lod_object.c:4511:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627236:0:6464:0:(mdd_dir.c:1205:mdd_links_rename()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.627237:0:6464:0:(mdd_object.c:616:mdd_update_time()) Process entered 00000004:00000001:1.0:1586276523.627238:0:6464:0:(mdd_object.c:601:mdd_attr_set_internal()) Process entered 00000004:00000001:1.0:1586276523.627238:0:6464:0:(lod_object.c:1338:lod_attr_set()) Process entered 00000004:00000001:1.0:1586276523.627239:0:6464:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:1.0:1586276523.627239:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627240:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627241:0:6464:0:(osd_handler.c:3041:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.627242:0:6464:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627242:0:6464:0:(lod_lov.c:1356:lod_striping_load()) Process entered 00000004:00000001:1.0:1586276523.627243:0:6464:0:(lod_lov.c:1362:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627243:0:6464:0:(lod_object.c:1369:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627244:0:6464:0:(mdd_object.c:608:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627245:0:6464:0:(mdd_object.c:633:mdd_update_time()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627245:0:6464:0:(mdd_dir.c:2674:mdd_create()) Process leaving 00000004:00000001:1.0:1586276523.627246:0:6464:0:(mdd_dir.c:1004:mdd_changelog_ns_store()) Process entered 00000004:00000001:1.0:1586276523.627246:0:6464:0:(mdd_dir.c:1007:mdd_changelog_ns_store()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627248:0:6464:0:(update_trans.c:943:top_trans_stop()) Process entered 00080000:00000001:1.0:1586276523.627248:0:6464:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276523.627250:0:6464:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000004:00000001:1.0:1586276523.627250:0:6464:0:(lod_object.c:4380:lod_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627251:0:6464:0:(lod_object.c:3414:lod_xattr_set_internal()) Process entered 00000004:00000001:1.0:1586276523.627251:0:6464:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.627252:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627252:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00080000:00000001:1.0:1586276523.627253:0:6464:0:(osd_handler.c:4568:osd_xattr_set()) Process entered 00080000:00000002:1.0:1586276523.627253:0:6464:0:(osd_handler.c:4583:osd_xattr_set()) Set version 0x100000008 (old 0x0) for inode 162 00080000:00000001:1.0:1586276523.627254:0:6464:0:(osd_handler.c:4593:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627255:0:6464:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627255:0:6464:0:(lod_object.c:3418:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627256:0:6464:0:(lod_object.c:4511:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1586276523.627257:0:6464:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967304, last_committed = 4294967303 00000001:00000010:1.0:1586276523.627258:0:6464:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 000000006050f73d. 00000001:00000040:1.0:1586276523.627259:0:6464:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 1 00000020:00000040:1.0:1586276523.627259:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=7 00000001:00000010:1.0:1586276523.627261:0:6464:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 0000000068ec5bac. 00000004:00000001:1.0:1586276523.627263:0:6464:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:1.0:1586276523.627263:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.627264:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091840 : -131936212459776 : ffff880134ec5f00) 00000004:00000001:1.0:1586276523.627266:0:6464:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:1.0:1586276523.627267:0:6464:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 0000000068ec5bac: xid 1663330014090496, transno 4294967304, tag 1, client gen 1, slot idx 1 00000001:00000001:1.0:1586276523.627268:0:6464:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.627271:0:6464:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000ac2a5b35. 00040000:00000001:1.0:1586276523.627272:0:6464:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276523.627272:0:6464:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276523.627273:0:6464:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276523.627274:0:6464:0:(update_trans.c:954:top_trans_stop()) kfreed 'top_th': 40 at 00000000ec7aa01a. 00000020:00000001:1.0:1586276523.627274:0:6464:0:(update_trans.c:955:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627276:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.627276:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.627277:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627278:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627278:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627279:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627280:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627281:0:6464:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.627281:0:6464:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627282:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627283:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276523.627283:0:6464:0:(osd_handler.c:1468:osd_oxc_get()) Process leaving via out (rc=18446744073709551614 : -2 : 0xfffffffffffffffe) 00080000:00000010:1.0:1586276523.627285:0:6464:0:(osd_handler.c:1507:osd_oxc_add()) kmalloced '(oxe)': 68 at 00000000f4eb5644. 00000004:00000001:1.0:1586276523.627285:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627286:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276523.627287:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=00000000ac471dc9 00000004:00000001:1.0:1586276523.627287:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627288:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.627289:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627290:0:6464:0:(mdt_open.c:815:mdt_object_open_lock()) Process entered 00000004:00000002:1.0:1586276523.627291:0:6464:0:(mdt_open.c:915:mdt_object_open_lock()) normal open:[0x200000401:0x3:0x0] lease count: 0, lm: 16 00000004:00000001:1.0:1586276523.627292:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276523.627293:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276523.627294:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.627294:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.627295:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000a38ad48c. 00010000:00000010:1.0:1586276523.627296:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 00000000ee2ae527. 00010000:00000001:1.0:1586276523.627297:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.627297:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000661d6a4c. 00000020:00000001:1.0:1586276523.627298:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.627299:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000661d6a4c with handle 0x535361865d57907b to hash 00000020:00000001:1.0:1586276523.627299:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.627300:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000010:1.0:1586276523.627301:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000068fe3749. 00010000:00000001:1.0:1586276523.627301:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.627302:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.627303:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.627303:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.627304:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/1,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627306:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.627306:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.627307:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.627307:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.627308:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.627308:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627309:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.627309:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627310:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.627311:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.627311:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.627311:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.627312:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (00000000a38ad48c) refcount = 1 00010000:00000040:1.0:1586276523.627313:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.627314:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627316:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.627316:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.627317:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.627317:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627318:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.627318:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627319:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627319:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.627320:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.627320:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.627321:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.627321:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627323:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.627324:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.627324:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627325:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627325:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.627325:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627326:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000661d6a4c refcount=3 00000020:00000001:1.0:1586276523.627326:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.627327:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.627328:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627328:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.627328:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627329:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.627330:0:6464:0:(mdt_open.c:937:mdt_object_open_lock()) lustre-MDT0000: Requested bits lock:[0x200000401:0x3:0x0], ibits = 0x9/0x9, open_flags = 0100000102, try_layout = 1 : rc = 0 00000004:00000001:1.0:1586276523.627331:0:6464:0:(mdt_open.c:1002:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.627332:0:6464:0:(mdt_open.c:1005:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627333:0:6464:0:(mdt_open.c:526:mdt_finish_open()) Process entered 00000001:00000001:1.0:1586276523.627334:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.627334:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627335:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.627335:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.627336:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.627336:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.627337:0:6464:0:(mdt_handler.c:771:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: nlink=1, mode=100644, valid=0x100000080002f8f 00000004:00200000:1.0:1586276523.627338:0:6464:0:(mdt_handler.c:814:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: returning size 0 00000001:00000001:1.0:1586276523.627338:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.627339:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627339:0:6464:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1586276523.627340:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627340:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.627342:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627342:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627343:0:6464:0:(mdt_handler.c:681:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627344:0:6464:0:(mdt_open.c:351:mdt_mfd_open()) Process entered 00000004:00000001:1.0:1586276523.627345:0:6464:0:(mdt_open.c:114:mdt_create_data()) Process entered 00000004:00000001:1.0:1586276523.627345:0:6464:0:(mdt_open.c:117:mdt_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.627346:0:6464:0:(mdt_open.c:375:mdt_mfd_open()) after open, ma_valid bit = 0x1 lmm_size = 2432 00000004:00000001:1.0:1586276523.627347:0:6464:0:(mdt_open.c:150:mdt_write_get()) Process entered 00000004:00000001:1.0:1586276523.627347:0:6464:0:(mdt_open.c:158:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627348:0:6464:0:(mdd_object.c:3125:mdd_open()) Process entered 00000004:00000001:1.0:1586276523.627349:0:6464:0:(mdd_object.c:3075:mdd_open_sanity_check()) Process entered 00000004:00000001:1.0:1586276523.627350:0:6464:0:(mdd_object.c:3111:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627350:0:6464:0:(mdd_object.c:3143:mdd_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.627351:0:6464:0:(mdt_open.c:54:mdt_mfd_new()) Process entered 00000004:00000010:1.0:1586276523.627352:0:6464:0:(mdt_open.c:56:mdt_mfd_new()) kmalloced '(mfd)': 112 at 0000000001d89f7e. 00000020:00000001:1.0:1586276523.627353:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.627353:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 0000000001d89f7e with handle 0x535361865d579082 to hash 00000020:00000001:1.0:1586276523.627354:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00000004:00000001:1.0:1586276523.627354:0:6464:0:(mdt_open.c:65:mdt_mfd_new()) Process leaving (rc=18446612137967116544 : -131935742435072 : ffff880150f06100) 00000004:00000001:1.0:1586276523.627355:0:6464:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:1.0:1586276523.627356:0:6464:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00002000:1.0:1586276523.627356:0:6464:0:(mdt_open.c:296:mdt_mfd_set_mode()) [0x200000401:0x3:0x0] Change mfd open_flags 0 -> 0100000102. 00000004:00000001:1.0:1586276523.627357:0:6464:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00000004:00000001:1.0:1586276523.627358:0:6464:0:(mdt_open.c:206:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276523.627359:0:6464:0:(mdt_open.c:500:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627359:0:6464:0:(mdt_open.c:648:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627360:0:6464:0:(mdt_open.c:1645:mdt_reint_open()) Process leaving 00000004:00000001:1.0:1586276523.627360:0:6464:0:(mdt_open.c:1015:mdt_object_open_unlock()) Process entered 00000004:00000001:1.0:1586276523.627361:0:6464:0:(mdt_open.c:1056:mdt_object_open_unlock()) Process leaving 00000004:00000001:1.0:1586276523.627361:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.627362:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.627362:0:6464:0:(mdt_handler.c:523:mdt_pack_size2body()) Process entered 00000004:00000001:1.0:1586276523.627363:0:6464:0:(mdt_handler.c:529:mdt_pack_size2body()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.627364:0:6464:0:(mdt_handler.c:3564:mdt_object_unlock()) Process entered 00000004:00000001:1.0:1586276523.627364:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276523.627365:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.627365:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627365:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000007ed6000d refcount=3 00000020:00000001:1.0:1586276523.627366:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000001:1.0:1586276523.627367:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000001:1.0:1586276523.627367:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276523.627368:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627368:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627370:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.627371:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627371:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.627372:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627372:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627374:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.627374:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.627375:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627376:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276523.627376:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627377:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627381:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00010000:1.0:1586276523.627381:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 000000007ed6000d already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276523.627382:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.627383:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276523.627383:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627384:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627386:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.627386:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276523.627387:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.627387:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627387:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000007ed6000d refcount=4 00000020:00000001:1.0:1586276523.627388:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000001:1.0:1586276523.627389:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269193536 : -131936440358080 : ffff88012756eb40) 00010000:00000001:1.0:1586276523.627389:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276523.627390:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627390:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627392:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.627393:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276523.627393:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276523.627393:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627394:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.627395:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.627395:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.627396:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.627396:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000007ed6000d with handle 0x535361865d57906d from hash 00010000:00000001:1.0:1586276523.627397:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.627397:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627398:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627398:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.627399:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.627399:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627400:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.627400:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.627401:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.627401:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (00000000b27fab18) 00010000:00000001:1.0:1586276523.627402:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627403:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627403:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.627404:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276523.627404:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627405:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627405:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627406:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627406:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.627407:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627408:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627409:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000001:1.0:1586276523.627410:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627410:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627411:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276523.627411:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276523.627412:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.627412:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 3 00010000:00010000:1.0:1586276523.627413:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 000000007ed6000d/0x535361865d57906d lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627414:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 2 00010000:00000010:1.0:1586276523.627415:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000012507f68. 00010000:00000040:1.0:1586276523.627416:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000001:1.0:1586276523.627416:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.627416:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.627417:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276523.627417:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.627418:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627418:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000020:00000001:1.0:1586276523.627419:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.627420:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000040:1.0:1586276523.627420:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00000004:00010000:1.0:1586276523.627421:0:6464:0:(mdt_handler.c:3475:mdt_save_lock()) ### save lock request 0000000053335ece reply state 00000000f2bc7cdf transno 4294967304 ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627423:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.627424:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627424:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.627424:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.627425:0:6464:0:(mdt_handler.c:3519:mdt_save_remote_lock()) Process entered 00000004:00000001:1.0:1586276523.627425:0:6464:0:(mdt_handler.c:3544:mdt_save_remote_lock()) Process leaving 00000004:00000001:1.0:1586276523.627426:0:6464:0:(mdt_handler.c:3571:mdt_object_unlock()) Process leaving 00000004:00000001:1.0:1586276523.627426:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.627426:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.627427:0:6464:0:(mdt_reint.c:2829:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627428:0:6464:0:(mdt_handler.c:2477:mdt_reint_internal()) Process leaving 02000000:00000001:1.0:1586276523.627428:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.627429:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.627429:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.627429:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.627430:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.627430:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.627431:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627432:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.627433:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627433:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000661d6a4c refcount=3 00000020:00000001:1.0:1586276523.627434:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.627434:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00000004:00000040:1.0:1586276523.627435:0:6464:0:(mdt_handler.c:3896:mdt_intent_lock_replace()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276523.627436:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00010000:00000001:1.0:1586276523.627437:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627437:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.627438:0:6464:0:(mdt_handler.c:3913:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276523.627438:0:6464:0:(mdt_handler.c:4268:mdt_intent_open()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276523.627439:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276523.627440:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1586276523.627441:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276523.627441:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.627442:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627442:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627443:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.627443:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.627444:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000a98777dc with handle 0x535361865d579066 from hash 00010000:00000001:1.0:1586276523.627444:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.627445:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627445:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627446:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276523.627446:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.627446:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b27fab18 count: 2 00010000:00010000:1.0:1586276523.627447:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000a98777dc/0x535361865d579066 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627449:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 1 00010000:00000040:1.0:1586276523.627450:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.627450:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00010000:00000010:1.0:1586276523.627451:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 00000000aed6b921. 00010000:00000040:1.0:1586276523.627452:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b27fab18 count: 0 00010000:00000010:1.0:1586276523.627452:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 000000007ba8ceea. 00010000:00000010:1.0:1586276523.627453:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000b27fab18. 00010000:00000001:1.0:1586276523.627454:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627454:0:6464:0:(ldlm_lock.c:1783:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627455:0:6464:0:(ldlm_lockd.c:1458:ldlm_handle_enqueue0()) Process leaving 00010000:00000040:1.0:1586276523.627455:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.627456:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.627460:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.627461:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.627462:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.627462:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a38ad48c) 00010000:00000001:1.0:1586276523.627463:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627463:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627464:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.627464:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627465:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276523.627465:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 00000000661d6a4c, rc 0) 00000020:00000001:1.0:1586276523.627466:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.627467:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 4294967304, xid 1663330014090496 00010000:00000001:1.0:1586276523.627467:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000040:1.0:1586276523.627468:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00010000:00000200:1.0:1586276523.627468:0:6464:0:(ldlm_lib.c:3153:target_send_reply()) rs transno = 4294967304, last committed = 4294967303 00010000:00000200:1.0:1586276523.627470:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000053335ece x1663330014090496/t4294967304(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 520/600 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.627472:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.627473:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.627474:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=52 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276523.627475:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.627476:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.627476:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.627477:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.627478:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.627478:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.627479:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.627480:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:1.0:1586276523.627481:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 600 bytes to portal 10, xid 1663330014090496, offset 224 00000400:00000010:1.0:1586276523.627483:0:6464:0:(lib-lnet.h:443:lnet_rspt_alloc()) rspt alloc 000000005e330f32 00000400:00000200:1.0:1586276523.627484:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.627486:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.627488:0:6464:0:(lib-move.c:1820:lnet_handle_send()) rspt_next_hop_nid = 192.168.121.89@tcp 00000400:00000200:1.0:1586276523.627491:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.627493:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 600 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.627494:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000800:00000200:1.0:1586276523.627495:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.627497:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276523.627498:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 696 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.627501:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.627501:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.627502:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.627503:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627503:0:6464:0:(ldlm_lib.c:3197:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.627504:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627505:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.627505:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000053335ece x1663330014090496/t4294967304(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 520/600 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00000100:00100000:1.0:1586276523.627509:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000053335ece pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+8:7205:x1663330014090496:12345-192.168.121.89@tcp:101:lfs.0 Request processed in 777us (838us total) trans 4294967304 rc 0/0 00000100:00100000:1.0:1586276523.627511:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 24 00000100:00000040:1.0:1586276523.627512:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276523.627513:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.627513:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.627514:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000020:00000010:1.0:1586276523.627515:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276523.627515:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:1.0:1586276523.627516:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000100:00000001:1.0:1586276523.627517:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.627527:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.627528:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.627538:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.627538:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.627541:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.627542:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.627542:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000400:00000200:1.0:1586276523.627543:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276523.627545:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.627546:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.627546:0:4030:0:(events.c:430:reply_out_callback()) Process leaving 00000800:00000001:1.0:1586276523.627547:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276523.627548:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.627549:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.627550:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.627551:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.627552:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276523.627554:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 600 into portal 10 MB=0x5e8ca32a25500 00000400:00000200:1.0:1586276523.627556:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 600/600 into md 0x8531 [1] + 224 00000800:00000001:1.0:1586276523.627558:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.627559:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.627559:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276523.627561:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.627562:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276523.627563:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:1.0:1586276523.627566:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=600 offset=224 replen=66376 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.627574:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000200:1.0:1586276523.627576:0:4030:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276523.627578:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000200:1.0:1586276523.627580:0:4030:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) 192.168.121.89@tcp : ACK try# 0 00000800:00000200:1.0:1586276523.627581:0:4030:0:(socklnd_cb.c:1000:ksocknal_send()) sending 0 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000001:0.0:1586276523.627581:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.627581:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000010:1.0:1586276523.627582:0:4030:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000100:00000001:0.0:1586276523.627582:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000200:1.0:1586276523.627583:0:4030:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000200:0.0:1586276523.627584:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000800:00000200:1.0:1586276523.627585:0:4030:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.627586:0:4030:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 0, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1586276523.627589:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a6c855da x1663330014090496/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.627595:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.1:1586276523.627596:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.627596:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000400:00000010:0.0:1586276523.627596:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000800:00000001:1.1:1586276523.627597:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.627597:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000400:00000200:0.0:1586276523.627597:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.627597:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000800:00000200:1.0:1586276523.627598:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1586276523.627598:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.627599:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.627599:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000100:00000001:0.0:1586276523.627599:0:7205:0:(client.c:1413:after_reply()) Process entered 00000400:00000200:1.0:1586276523.627600:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:0.0:1586276523.627600:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.627600:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000400:00000200:1.0:1586276523.627601:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: ACK: OK 00000100:00000001:0.0:1586276523.627601:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276523.627602:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 02000000:00000001:0.0:1586276523.627602:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276523.627603:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276523.627603:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=43 v=1 (1 1 1 1) 00000800:00000001:1.0:1586276523.627604:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.627604:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276523.627604:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000800:00000001:1.0:1586276523.627605:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.627605:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000800:00000001:1.0:1586276523.627606:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276523.627607:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.627607:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627607:0:7205:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000200:1.0:1586276523.627608:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : ACK - for me 00010000:00000001:0.0:1586276523.627608:0:7205:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.627609:0:7205:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276523.627610:0:7205:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x1] 00000100:00000001:0.0:1586276523.627610:0:7205:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000400:00000200:1.0:1586276523.627611:0:4030:0:(lib-move.c:4090:lnet_parse_ack()) 192.168.121.89@tcp: ACK from 12345-192.168.121.89@tcp into md 0x8539 00000100:00000001:0.0:1586276523.627611:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.627611:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000400:00000200:1.0:1586276523.627612:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276523.627612:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1586276523.627613:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: ACK: OK 00000100:00000040:0.0:1586276523.627613:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.627613:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276523.627614:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276523.627614:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.627615:0:4030:0:(service.c:387:ptlrpc_schedule_difficult_reply()) Process entered 00000100:00000040:0.0:1586276523.627615:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 3 fl Rpc:RPQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:1.0:1586276523.627616:0:4030:0:(service.c:371:ptlrpc_dispatch_difficult_reply()) Process entered 00000100:00000001:1.0:1586276523.627618:0:4030:0:(service.c:382:ptlrpc_dispatch_difficult_reply()) Process leaving 00000100:00000001:1.0:1586276523.627618:0:4030:0:(service.c:402:ptlrpc_schedule_difficult_reply()) Process leaving 00000100:00000001:0.0:1586276523.627618:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276523.627619:0:4030:0:(events.c:430:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.627619:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000100:00000001:0.0:1586276523.627619:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:1.0:1586276523.627620:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000100:00000001:0.0:1586276523.627620:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276523.627621:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276523.627621:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 3 fl Interpret:RPQU/4/0 rc 0/0 job:'lfs.0' 00000800:00000001:1.0:1586276523.627622:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276523.627623:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a6c855da pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090496:192.168.121.89@tcp:101:lfs.0 00000100:00000001:1.0:1586276523.627624:0:4023:0:(service.c:2384:ptlrpc_handle_rs()) Process entered 00010000:00000001:1.0:1586276523.627625:0:4023:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000100:00000001:0.0:1586276523.627625:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.627626:0:4023:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627626:0:4023:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000100:00000001:0.0:1586276523.627626:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.627627:0:4023:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00000100:00000001:0.0:1586276523.627627:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.627627:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00010000:00000001:1.0:1586276523.627628:0:4023:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.627628:0:4023:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00000100:00000040:0.0:1586276523.627628:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 3 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00010000:00000040:1.0:1586276523.627629:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.627629:0:4023:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00000100:00000001:0.0:1586276523.627630:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.627631:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00010000:00000040:1.0:1586276523.627632:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.627632:0:4023:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1586276523.627632:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.627632:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627633:0:4023:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.627633:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00000001:0.0:1586276523.627633:0:7205:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00010000:1.0:1586276523.627634:0:4023:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627634:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627635:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00010000:00000040:1.0:1586276523.627636:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.627636:0:4023:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00000020:00000040:0.0:1586276523.627636:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=4 00010000:00000001:1.0:1586276523.627637:0:4023:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.627637:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627637:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276523.627638:0:4023:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276523.627638:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.627639:0:4023:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627639:0:7205:0:(ldlm_request.c:690:ldlm_cli_enqueue_fini()) local: 00000000e7a0b7ec, remote cookie: 0x535361865d57907b, flags: 0x1001 00010000:00000040:0.0:1586276523.627640:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000040:1.0:1586276523.627641:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00010000:1.0:1586276523.627641:0:4023:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 000000005e48d5cc already unused, calling callback (00000000e8521fdb) 00010000:00010000:0.0:1586276523.627641:0:7205:0:(ldlm_request.c:703:ldlm_cli_enqueue_fini()) ### server returned different mode CR ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00000004:00000001:1.0:1586276523.627642:0:4023:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.627642:0:4023:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276523.627643:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.627644:0:4023:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627644:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276523.627644:0:7205:0:(ldlm_request.c:710:ldlm_cli_enqueue_fini()) remote intent success, locking [0x200000401:0x3:0x0].0x0, instead of [0x200000007:0x1:0x0].0x0 00010000:00000040:1.0:1586276523.627645:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.627646:0:4023:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276523.627646:0:4023:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00010000:00000001:0.0:1586276523.627646:0:7205:0:(ldlm_lock.c:521:ldlm_lock_change_resource()) Process entered 00000020:00000001:1.0:1586276523.627647:0:4023:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627647:0:4023:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=4 00000020:00000001:1.0:1586276523.627648:0:4023:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.627649:0:4023:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276523.627649:0:4023:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000010:0.0:1586276523.627649:0:7205:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 000000006b7391aa. 00010000:00000040:1.0:1586276523.627650:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.627650:0:4023:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000010:0.0:1586276523.627650:0:7205:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 00000000d03c4afa. 00010000:00000040:0.0:1586276523.627652:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 0 00010000:00000010:0.0:1586276523.627653:0:7205:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000025de0c26. 00010000:00000010:0.0:1586276523.627654:0:7205:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 0000000093aa386b. 00010000:00000001:0.0:1586276523.627654:0:7205:0:(ldlm_lock.c:571:ldlm_lock_change_resource()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.627655:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.627655:0:4023:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000040:0.0:1586276523.627655:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00000004:00000001:1.0:1586276523.627656:0:4023:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276523.627656:0:4023:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.627656:0:7205:0:(ldlm_request.c:719:ldlm_cli_enqueue_fini()) ### client-side enqueue, new resource ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/0,1 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1586276523.627657:0:4023:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.627657:0:4023:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.627658:0:4023:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.627658:0:4023:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.627658:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000020:00000040:1.0:1586276523.627659:0:4023:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000005e48d5cc with handle 0x535361865d579074 from hash 00010000:00000040:0.0:1586276523.627659:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000001:1.0:1586276523.627660:0:4023:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.627660:0:4023:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627660:0:4023:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.627660:0:7205:0:(ldlm_request.c:731:ldlm_cli_enqueue_fini()) ### client-side enqueue, new policy data ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/0,1 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1586276523.627661:0:4023:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.627661:0:4023:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000040:0.0:1586276523.627661:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000001:1.0:1586276523.627662:0:4023:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.627662:0:4023:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276523.627662:0:7205:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.627663:0:4023:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.627663:0:4023:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00000001:0.0:1586276523.627663:0:7205:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:0.0:1586276523.627663:0:7205:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00010000:1.0:1586276523.627664:0:4023:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0xbda0828b (0000000073c35fa0) 00010000:00000001:0.0:1586276523.627664:0:7205:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.627665:0:4023:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.627665:0:4023:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627665:0:7205:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:0.0:1586276523.627665:0:7205:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (000000006b7391aa) refcount = 1 00010000:00000001:1.0:1586276523.627666:0:4023:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.627666:0:4023:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00010000:0.0:1586276523.627666:0:7205:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/0,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1586276523.627667:0:4023:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627668:0:4023:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627668:0:4023:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627668:0:7205:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:0.0:1586276523.627668:0:7205:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.627669:0:4023:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.627669:0:4023:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627669:0:7205:0:(ldlm_lock.c:1887:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000040:1.0:1586276523.627670:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.627670:0:4023:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627670:0:7205:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:0.0:1586276523.627670:0:7205:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.627671:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000040:1.0:1586276523.627672:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00010000:0.0:1586276523.627672:0:7205:0:(ldlm_request.c:785:ldlm_cli_enqueue_fini()) ### client-side enqueue END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/0,1 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1586276523.627673:0:4023:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276523.627673:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000001:1.0:1586276523.627674:0:4023:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.627674:0:4023:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:0.0:1586276523.627674:0:7205:0:(ldlm_request.c:786:ldlm_cli_enqueue_fini()) Process leaving 00010000:00000001:0.0:1586276523.627674:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.627675:0:4023:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276523.627675:0:4023:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.627675:0:4023:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00000001:0.0:1586276523.627675:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627675:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1586276523.627676:0:4023:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d579074 lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627676:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627676:0:7205:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627677:0:7205:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00010000:00000040:1.0:1586276523.627678:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000010:1.0:1586276523.627678:0:4023:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000001:0.0:1586276523.627678:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627678:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00010000:00000040:1.0:1586276523.627679:0:4023:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 0 00000020:00000040:0.0:1586276523.627679:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627679:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000010:1.0:1586276523.627680:0:4023:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000014daa59c. 00010000:00000001:0.0:1586276523.627680:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000010:1.0:1586276523.627681:0:4023:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 0000000073c35fa0. 00010000:00000001:1.0:1586276523.627681:0:4023:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627681:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627681:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.627682:0:4023:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00000100:00000001:1.0:1586276523.627682:0:4023:0:(service.c:2523:ptlrpc_handle_rs()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1586276523.627682:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=4 00000020:00000001:0.0:1586276523.627682:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627683:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627684:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.627685:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.627685:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 5/1,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627687:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627687:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627688:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627688:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627689:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=5 00000020:00000001:0.0:1586276523.627689:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627690:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627690:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.627691:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 5/1,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627693:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627693:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.627693:0:7205:0:(ldlm_lock.c:912:ldlm_lock_decref_internal()) ### do not add lock into lru list ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 4/1,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627695:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.627695:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627696:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627696:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627696:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00100000:0.0:1586276523.627697:0:7205:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=3 disposition=8000037, status=0 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00000002:00000001:0.0:1586276523.627700:0:7205:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00100000:0.0:1586276523.627701:0:7205:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00000002:00000001:0.0:1586276523.627704:0:7205:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627704:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627705:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627705:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627706:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627706:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627707:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627708:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.627708:0:7205:0:(mdc_locks.c:866:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627708:0:7205:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627709:0:7205:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00000100:00000001:0.0:1586276523.627710:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.627710:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000001:0.0:1586276523.627711:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.627711:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00010000:00000001:0.0:1586276523.627712:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627712:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627713:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627713:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627714:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000040:0.0:1586276523.627714:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00000002:00010000:0.0:1586276523.627715:0:7205:0:(mdc_locks.c:1151:mdc_finish_intent_lock()) ### matching against this ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627717:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000001:0.0:1586276523.627717:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627718:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627718:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276523.627719:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627719:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627719:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627720:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627720:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000040:0.0:1586276523.627721:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000001:0.0:1586276523.627722:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.627723:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00010000:0.0:1586276523.627723:0:7205:0:(ldlm_lock.c:1499:ldlm_lock_match_with_skip()) ### not matched ns 00000000f61d8a6e type 13 mode 16 res 8589935617/3 (0 0) 00010000:00000001:0.0:1586276523.627724:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627725:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.627725:0:7205:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276523.627726:0:7205:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry f0 intent: open|creat status 0 disp 9800037 rc 0 00000002:00000001:0.0:1586276523.627727:0:7205:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627728:0:7205:0:(lmv_intent.c:414:lmv_intent_open()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627728:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627729:0:7205:0:(namei.c:621:ll_lookup_it_finish()) Process entered 00000080:00002000:0.0:1586276523.627730:0:7205:0:(namei.c:625:ll_lookup_it_finish()) it 00000000a1e48dc3 it_disposition 9800037 00000080:00000001:0.0:1586276523.627730:0:7205:0:(dcache.c:146:ll_d_init()) Process entered 00000080:00002000:0.0:1586276523.627731:0:7205:0:(dcache.c:149:ll_d_init()) ldd on dentry f0 (000000005c3f851c) parent 000000009909c759 inode (null) refc 1 00000080:00000001:0.0:1586276523.627732:0:7205:0:(dcache.c:172:ll_d_init()) Process leaving (rc=0 : 0 : 0) 00000080:00002000:0.0:1586276523.627733:0:7205:0:(namei.c:606:ll_splice_alias()) Add dentry 000000005c3f851c inode (null) refc 1 flags 0x8008e 00000080:00000001:0.0:1586276523.627734:0:7205:0:(namei.c:725:ll_lookup_it_finish()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.627735:0:7205:0:(namei.c:902:ll_lookup_it()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000010:0.0:1586276523.627736:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000100:00000001:0.0:1586276523.627737:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.627737:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 3 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 4 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.627740:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627741:0:7205:0:(namei.c:1173:ll_create_it()) Process entered 00000080:00200000:0.0:1586276523.627741:0:7205:0:(namei.c:1175:ll_create_it()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), intent=open|creat 00000080:00000001:0.0:1586276523.627743:0:7205:0:(namei.c:1126:ll_create_node()) Process entered 00000080:00000001:0.0:1586276523.627743:0:7205:0:(llite_lib.c:2532:ll_prep_inode()) Process entered 00000080:00000001:0.0:1586276523.627743:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627744:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627745:0:7205:0:(mdc_request.c:556:mdc_get_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.627745:0:7205:0:(mdc_request.c:665:mdc_get_lustre_md()) Process leaving 00000080:00000001:0.0:1586276523.627746:0:7205:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115205272502275 : 144115205272502275 : 200000401000003) 00000080:00000001:0.0:1586276523.627747:0:7205:0:(namei.c:111:ll_iget()) Process entered 00000080:00000010:0.0:1586276523.627750:0:7205:0:(super25.c:52:ll_alloc_inode()) slab-alloced 'lli': 3096 at 000000006f5cce3a. 00000020:00000001:0.0:1586276523.627753:0:7205:0:(class_obd.c:882:obd_heat_clear()) Process entered 00000020:00000001:0.0:1586276523.627754:0:7205:0:(class_obd.c:885:obd_heat_clear()) Process leaving 00000080:00000001:0.0:1586276523.627755:0:7205:0:(llite_lib.c:2194:ll_read_inode2()) Process entered 00000080:00200000:0.0:1586276523.627756:0:7205:0:(llite_lib.c:2196:ll_read_inode2()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00000001:0.0:1586276523.627757:0:7205:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115205272502275 : 144115205272502275 : 200000401000003) 00000080:00000001:0.0:1586276523.627757:0:7205:0:(lcommon_cl.c:284:cl_fid_build_gen()) Process leaving (rc=33554436 : 33554436 : 2000004) 00000080:00000002:0.0:1586276523.627758:0:7205:0:(llite_lib.c:2105:ll_update_inode()) setting ino 144115205272502275 mtime from 0 to 1586276523 00000080:00200000:0.0:1586276523.627759:0:7205:0:(llite_lib.c:2167:ll_update_inode()) inode=[0x200000401:0x3:0x0], updating i_size 0 00000080:00000001:0.0:1586276523.627760:0:7205:0:(llite_lib.c:2223:ll_read_inode2()) Process leaving 00000020:00000001:0.0:1586276523.627761:0:7205:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276523.627763:0:7205:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276523.627763:0:7205:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276523.627764:0:7205:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000080:00000010:0.0:1586276523.627766:0:7205:0:(vvp_object.c:313:vvp_object_alloc()) slab-alloced 'vob': 264 at 00000000173c6526. 00000020:00000001:0.0:1586276523.627767:0:7205:0:(cl_object.c:72:cl_object_header_init()) Process entered 00000020:00000001:0.0:1586276523.627768:0:7205:0:(cl_object.c:79:cl_object_header_init()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276523.627770:0:7205:0:(lov_object.c:2137:lov_object_alloc()) Process entered 00020000:00000010:0.0:1586276523.627771:0:7205:0:(lov_object.c:2138:lov_object_alloc()) slab-alloced 'lov': 448 at 0000000065cf1633. 00020000:00000001:0.0:1586276523.627771:0:7205:0:(lov_object.c:2152:lov_object_alloc()) Process leaving (rc=18446612138093376384 : -131935616175232 : ffff88015876f380) 00020000:00000001:0.0:1586276523.627772:0:7205:0:(lov_object.c:1309:lov_object_init()) Process entered 00020000:00000001:0.0:1586276523.627774:0:7205:0:(lov_object.c:1337:lov_object_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.627775:0:7205:0:(lu_object.c:857:lu_object_find_at()) Process leaving (rc=18446612138128073480 : -131935581478136 : ffff88015a886308) 00000020:00001000:0.0:1586276523.627776:0:7205:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276523.627777:0:7205:0:(namei.c:154:ll_iget()) Process leaving (rc=18446612137282433552 : -131936427118064 : ffff88012820f210) 00010000:00000001:0.0:1586276523.627777:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627778:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627778:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627779:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627780:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00000080:00000001:0.0:1586276523.627781:0:7205:0:(file.c:5053:ll_layout_conf()) Process entered 00000020:00000001:0.0:1586276523.627781:0:7205:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276523.627782:0:7205:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276523.627782:0:7205:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276523.627783:0:7205:0:(cl_object.c:300:cl_conf_set()) Process entered 00020000:00000001:0.0:1586276523.627783:0:7205:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000002:0.0:1586276523.627784:0:7205:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000f1962436 00020000:00000001:0.0:1586276523.627785:0:7205:0:(lov_object.c:1383:lov_conf_set()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:0.0:1586276523.627786:0:7205:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000f1962436 00020000:00000002:0.0:1586276523.627787:0:7205:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=0 00020000:00000001:0.0:1586276523.627788:0:7205:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.627788:0:7205:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.627789:0:7205:0:(cl_object.c:398:cl_object_layout_get()) Process entered 00020000:00000002:0.0:1586276523.627790:0:7205:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000002:0.0:1586276523.627794:0:7205:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000001:0.0:1586276523.627795:0:7205:0:(lov_object.c:2064:lov_object_layout_get()) Process entered 00020000:00000001:0.0:1586276523.627796:0:7205:0:(lov_object.c:2070:lov_object_layout_get()) Process leaving (rc=0 : 0 : 0) 00000080:00200000:0.0:1586276523.627796:0:7205:0:(file.c:5085:ll_layout_conf()) [0x200000401:0x3:0x0]: layout version change: 4294967294 -> 4294967295 00000020:00001000:0.0:1586276523.627797:0:7205:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276523.627798:0:7205:0:(file.c:5095:ll_layout_conf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627798:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627799:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276523.627799:0:7205:0:(llite_lib.c:2616:ll_prep_inode()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.627800:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627800:0:7205:0:(lmv_obd.c:3356:lmv_free_lustre_md()) Process entered 00800000:00000001:0.0:1586276523.627801:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627801:0:7205:0:(mdc_request.c:677:mdc_free_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.627802:0:7205:0:(mdc_request.c:678:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627803:0:7205:0:(lmv_obd.c:3368:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276523.627803:0:7205:0:(namei.c:1143:ll_create_node()) setting l_ast_data to inode [0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00010000:0.0:1586276523.627804:0:7205:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000401:0x3:0x0](00000000d7120bfb) for lock 0x535361865d57905f 00000080:00000001:0.0:1586276523.627805:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627806:0:7205:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276523.627806:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627807:0:7205:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276523.627807:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627807:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627808:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627808:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627809:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627810:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627810:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276523.627811:0:7205:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627811:0:7205:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627812:0:7205:0:(namei.c:1146:ll_create_node()) Process leaving 00000100:00000001:0.0:1586276523.627812:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.627813:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 3 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.627815:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627817:0:7205:0:(namei.c:1211:ll_create_it()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627818:0:7205:0:(pcc.c:2287:pcc_inode_create_fini()) Process entered 00000080:00000001:0.0:1586276523.627818:0:7205:0:(pcc.c:2290:pcc_inode_create_fini()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627820:0:7205:0:(file.c:700:ll_file_open()) Process entered 00000080:00200000:0.0:1586276523.627820:0:7205:0:(file.c:702:ll_file_open()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), flags 120501 00000080:00000010:0.0:1586276523.627822:0:7205:0:(file.c:75:ll_file_data_get()) slab-alloced 'fd': 376 at 0000000093aa386b. 00000080:00000010:0.0:1586276523.627823:0:7205:0:(file.c:833:ll_file_open()) kmalloced '(*och_p)': 48 at 000000005f05968e. 00000080:00000001:0.0:1586276523.627824:0:7205:0:(file.c:652:ll_local_open()) Process entered 00000080:00000001:0.0:1586276523.627824:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627825:0:7205:0:(lmv_obd.c:3379:lmv_set_open_replay_data()) Process entered 00800000:00000001:0.0:1586276523.627825:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627826:0:7205:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00000010:0.0:1586276523.627827:0:7205:0:(obd.h:1175:obd_mod_alloc()) kmalloced '(mod)': 32 at 0000000034fe83e0. 00000002:00100000:0.0:1586276523.627828:0:7205:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 00000002:00000001:0.0:1586276523.627830:0:7205:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627831:0:7205:0:(lmv_obd.c:3385:lmv_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00400000:0.0:1586276523.627832:0:7205:0:(rw.c:786:ras_reset()) lre 0 cr 0 cb 0 wsi 0 wp 0 nra 1 rpc 16384 r 0 csr 0 so 0 sb 0 sl 0 lr 0 00000080:00000001:0.0:1586276523.627834:0:7205:0:(file.c:674:ll_local_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627834:0:7205:0:(pcc.c:1467:pcc_file_open()) Process entered 00000080:00000001:0.0:1586276523.627835:0:7205:0:(pcc.c:1381:pcc_try_auto_attach()) Process entered 00000080:00000001:0.0:1586276523.627836:0:7205:0:(pcc.c:1387:pcc_try_auto_attach()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627836:0:7205:0:(pcc.c:1483:pcc_file_open()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.627837:0:7205:0:(pcc.c:1509:pcc_file_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627838:0:7205:0:(file.c:874:ll_file_open()) Process leaving via out_och_free (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.627839:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.627840:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'lfs.0' 02000000:00000001:0.0:1586276523.627842:0:7205:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276523.627842:0:7205:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276523.627849:0:7205:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1586276523.627850:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627850:0:7205:0:(dcache.c:204:ll_intent_release()) Process entered 00000080:00000040:0.0:1586276523.627851:0:7205:0:(dcache.c:206:ll_intent_release()) intent 00000000a1e48dc3 released 00000080:00010000:0.0:1586276523.627851:0:7205:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d57905f from it 00000000a1e48dc3 00010000:00000001:0.0:1586276523.627852:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.627853:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.627853:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:0.0:1586276523.627854:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627855:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.627855:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.627856:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/1,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10020000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627858:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627858:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.627858:0:7205:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 2/0,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10020000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.627860:0:7205:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276523.627860:0:7205:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276523.627861:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.627861:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627862:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276523.627862:0:7205:0:(dcache.c:217:ll_intent_release()) Process leaving 00000080:00000010:0.0:1586276523.627862:0:7205:0:(namei.c:1114:ll_atomic_open()) kfreed 'it': 72 at 00000000a1e48dc3. 00000080:00000001:0.0:1586276523.627863:0:7205:0:(namei.c:1116:ll_atomic_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627864:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00200000:0.0:1586276523.627864:0:7205:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), inode mode 81a4 mask 40 00000080:00000001:0.0:1586276523.627866:0:7205:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.627876:0:7205:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00200000:0.0:1586276523.627876:0:7205:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), inode mode 81a4 mask 2 00000080:00000001:0.0:1586276523.627877:0:7205:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00200000:0.0:1586276523.627879:0:7205:0:(xattr.c:339:ll_xattr_set()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), xattr lov 00000080:00000001:0.0:1586276523.627880:0:7205:0:(file.c:2067:ll_lov_setstripe_ea_info()) Process entered 00000080:00000001:0.0:1586276523.627881:0:7205:0:(file.c:525:ll_intent_file_open()) Process entered 00000080:00000010:0.0:1586276523.627882:0:7205:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.627882:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.627883:0:7205:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276523.627884:0:7205:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'open' for [0x200000401:0x3:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276523.627885:0:7205:0:(lmv_intent.c:292:lmv_intent_open()) Process entered 00800000:00000002:0.0:1586276523.627885:0:7205:0:(lmv_intent.c:366:lmv_intent_open()) OPEN_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000401:0x3:0x0], name='(null)' -> mds #0 00800000:00000001:0.0:1586276523.627887:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627888:0:7205:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276523.627889:0:7205:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000401:0x3:0x0]) in obj [0x200000007:0x1:0x0], intent: open flags 040000002 00000002:00000001:0.0:1586276523.627890:0:7205:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276523.627890:0:7205:0:(mdc_locks.c:267:mdc_intent_open_pack()) Process entered 00000002:00000001:0.0:1586276523.627891:0:7205:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00010000:00000040:0.0:1586276523.627891:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000001:0.0:1586276523.627892:0:7205:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.627893:0:7205:0:(ldlm_request.c:2067:ldlm_cancel_resource_local()) Process entered 00010000:00000001:0.0:1586276523.627893:0:7205:0:(ldlm_request.c:1607:ldlm_cli_cancel_list_local()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627894:0:7205:0:(ldlm_request.c:2117:ldlm_cancel_resource_local()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.627895:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000002:00000001:0.0:1586276523.627895:0:7205:0:(mdc_reint.c:94:mdc_resource_get_unused_res()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627896:0:7205:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00000002:00000001:0.0:1586276523.627897:0:7205:0:(mdc_reint.c:86:mdc_resource_get_unused_res()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.627898:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000f9b1c790. 00000020:00000040:0.0:1586276523.627899:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=7 obd=lustre-MDT0000-mdc-ffff8801287e7000 02000000:00000001:0.0:1586276523.627900:0:7205:0:(sec.c:1844:sptlrpc_get_sepol()) Process entered 02000000:00000001:0.0:1586276523.627900:0:7205:0:(sec.c:1856:sptlrpc_get_sepol()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627901:0:7205:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276523.627902:0:7205:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276523.627903:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.627903:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.627903:0:7205:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.627904:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.627905:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.627905:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.627907:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 000000003cae61e2. 00000100:00000001:0.0:1586276523.627908:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627908:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.627909:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627910:0:7205:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276523.627910:0:7205:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.627910:0:7205:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.627912:0:7205:0:(mdc_locks.c:424:mdc_intent_open_pack()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00010000:00000001:0.0:1586276523.627913:0:7205:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276523.627913:0:7205:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:0.0:1586276523.627914:0:7205:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 000000006b4f5f99. 00010000:00000010:0.0:1586276523.627915:0:7205:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000025de0c26. 00010000:00000001:0.0:1586276523.627916:0:7205:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276523.627917:0:7205:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000005576fe2d. 00000020:00000001:0.0:1586276523.627917:0:7205:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276523.627918:0:7205:0:(lustre_handles.c:97:class_handle_hash()) added object 000000005576fe2d with handle 0x535361865d579089 to hash 00000020:00000001:0.0:1586276523.627919:0:7205:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276523.627919:0:7205:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276523.627920:0:7205:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276523.627921:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.627921:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.627922:0:7205:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 000000005576fe2d/0x535361865d579089 lrc: 3/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627924:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.627924:0:7205:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627926:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000020:00100000:0.0:1586276523.627928:0:7205:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 101, max 7 00000100:00100000:0.0:1586276523.627936:0:7205:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 0 ref 1 fl New:PQU/0/ffffffff rc 0/-1 job:'' 00010000:00000040:0.0:1586276523.627939:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.627940:0:7205:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.627941:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000100:00000001:0.0:1586276523.627942:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.627942:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.627943:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.627944:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.627945:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.627945:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000100:00000001:0.0:1586276523.627946:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.627947:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.627947:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.627948:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.627949:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 0 ref 2 fl New:PQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.627951:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.627952:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.627952:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.627953:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.627954:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000f9b1c790 pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090624:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.627955:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.627956:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.627956:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.627957:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.627964:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276523.627965:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.627966:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.627968:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.627970:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 131072 bytes, xid 1663330014090624, portal 10 00000100:00000001:0.0:1586276523.627971:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.627971:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000100:00000040:0.0:1586276523.627973:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.627975:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.627976:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.627977:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000100:00000200:0.0:1586276523.627978:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 760 bytes to portal 12, xid 1663330014090624, offset 0 00000400:00000200:0.0:1586276523.627980:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.627982:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.627983:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.627985:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.627986:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2379] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.627987:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.627988:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.627989:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.627992:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.627994:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 760 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.627995:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000976d2158 (tot 118927306). 00000800:00000200:0.0:1586276523.627997:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.627999:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276523.628000:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000976d2158 type 1, nob 856 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.628012:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.628013:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.628013:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.628014:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.628015:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.628015:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000100:00000001:0.0:1586276523.628016:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.628017:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.628017:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.628018:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.628022:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.628023:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.628030:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.628030:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.628032:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.628033:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.628033:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000976d2158 (tot 118927074). 00000800:00000001:0.0:1586276523.628033:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.628034:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.628034:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.628035:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.628036:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.628036:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276523.628036:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276523.628037:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'lfs.0' 00000400:00000200:0.0:1586276523.628038:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276523.628040:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276523.628040:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 760 into portal 12 MB=0x5e8ca32a25580 00000100:00000040:1.0:1586276523.628041:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 3 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.628043:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628044:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.628044:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000400:00000010:1.0:1586276523.628045:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000800:00000001:1.0:1586276523.628046:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.628046:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 760/760 into md 0x22d [1] + 67648 00000800:00000001:0.0:1586276523.628048:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628049:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.628050:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.628051:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.628052:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.628053:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276523.628054:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a90600d2. 00000100:00000040:0.0:1586276523.628055:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a90600d2 x1663330014090624 msgsize 760 00000100:00100000:0.0:1586276523.628057:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.628064:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.628065:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628066:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628069:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.628070:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.628070:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.628071:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628072:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.628072:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090624 00000020:00000001:1.0:1586276523.628073:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.628073:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.628074:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628074:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=7 00000020:00000001:1.0:1586276523.628075:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.628076:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.628077:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628077:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.628078:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.628079:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.628080:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.628081:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276523.628081:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.628082:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.628082:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628083:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628091:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628092:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.628093:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.628094:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 25 00000100:00000040:1.0:1586276523.628095:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276523.628096:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137953621888 : -131935755929728 : ffff880150227780) 00000100:00000040:1.0:1586276523.628097:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a90600d2 x1663330014090624/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 760/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.628099:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628100:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.628101:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a90600d2 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+7:7205:x1663330014090624:12345-192.168.121.89@tcp:101:lfs.0 00000100:00000200:1.0:1586276523.628102:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090624 00000020:00000001:1.0:1586276523.628103:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.628104:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000001:00000001:1.0:1586276523.628105:0:6464:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 0000000068ec5bac: xid 1663330014090496, transno 4294967304, client gen 1, slot idx 1 00000001:00000001:1.0:1586276523.628106:0:6464:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 000000002e3379da: xid 1663330014088768, transno 4294967303, client gen 1, slot idx 0 00000001:00000010:1.0:1586276523.628108:0:6464:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 000000002e3379da. 00000020:00000001:1.0:1586276523.628109:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.628110:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.628110:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276523.628111:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.628111:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090624, found 0 last_xid 1663330014090623 00000020:00000001:1.0:1586276523.628112:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.628113:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.628113:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.628114:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.628115:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276523.628115:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276523.628116:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276523.628116:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1586276523.628117:0:6464:0:(ldlm_lockd.c:1694:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628118:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276523.628119:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000073c35fa0. 00010000:00000010:1.0:1586276523.628119:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 000000005f5c8f16. 00010000:00000001:1.0:1586276523.628121:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.628122:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 0000000010b55239. 00000020:00000001:1.0:1586276523.628123:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.628123:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 0000000010b55239 with handle 0x535361865d579090 to hash 00000020:00000001:1.0:1586276523.628124:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.628125:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000010:1.0:1586276523.628126:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276523.628127:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000040:1.0:1586276523.628128:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.628129:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d579090 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d579089 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628132:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000040:1.0:1586276523.628132:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276523.628133:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00010000:00000001:1.0:1586276523.628134:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276523.628135:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276523.628135:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276523.628136:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276523.628136:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628137:0:6464:0:(mdt_handler.c:4237:mdt_intent_open()) Process entered 00000004:00000002:1.0:1586276523.628138:0:6464:0:(mdt_handler.c:2511:mdt_reint_opcode()) @@@ reint opt = 6 req@00000000a90600d2 x1663330014090624/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 760/0 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/ffffffff rc 0/-1 job:'lfs.0' 00000004:00000001:1.0:1586276523.628141:0:6464:0:(mdt_handler.c:2408:mdt_reint_internal()) Process entered 00000004:00000001:1.0:1586276523.628141:0:6464:0:(mdt_lib.c:1769:mdt_reint_unpack()) Process entered 00000004:00000001:1.0:1586276523.628142:0:6464:0:(mdt_lib.c:1580:mdt_open_unpack()) Process entered 00000001:00000001:1.0:1586276523.628143:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.628144:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628144:0:6464:0:(mdt_lib.c:1652:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628145:0:6464:0:(mdt_lib.c:1779:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628146:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.628147:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.628149:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3624 at 000000009474f2ac. 02000000:00000001:1.0:1586276523.628150:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628151:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628152:0:6464:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276523.628152:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.628152:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628153:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.628153:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628154:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.628154:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628155:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.628156:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.628156:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.628157:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628158:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.628158:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628159:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.628159:0:6464:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628160:0:6464:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276523.628160:0:6464:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628161:0:6464:0:(mdt_reint.c:2815:mdt_reint_rec()) Process entered 00000004:00000001:1.0:1586276523.628161:0:6464:0:(mdt_open.c:1323:mdt_reint_open()) Process entered 00000020:00000001:1.0:1586276523.628162:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.628163:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.628164:0:6464:0:(mdt_open.c:1350:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(->[0x200000401:0x3:0x0]) cr_flag=010040000002 mode=0100000 msg_flag=0x0 00000004:00000001:1.0:1586276523.628165:0:6464:0:(mdt_open.c:1091:mdt_open_by_fid_lock()) Process entered 00000004:00000001:1.0:1586276523.628166:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276523.628166:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276523.628167:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276523.628168:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276523.628168:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276523.628169:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276523.628169:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000401:0x3:0x0] 00000020:00000001:1.0:1586276523.628170:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276523.628170:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419512128 : -131936290039488 : ffff8801304c9940) 00000004:00000001:1.0:1586276523.628171:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419512032 : -131936290039584 : ffff8801304c98e0) 00000004:00000001:1.0:1586276523.628172:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.628172:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.628173:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628174:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.628174:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.628176:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628176:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628177:0:6464:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.628177:0:6464:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628178:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.628179:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276523.628179:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.628180:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628181:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276523.628181:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm=000000006ec7b9b1 00000004:00000001:1.0:1586276523.628182:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628183:0:6464:0:(mdt_open.c:815:mdt_object_open_lock()) Process entered 00000004:00000002:1.0:1586276523.628183:0:6464:0:(mdt_open.c:915:mdt_object_open_lock()) normal open:[0x200000401:0x3:0x0] lease count: 0, lm: 16 00000004:00000002:1.0:1586276523.628184:0:6464:0:(mdt_open.c:937:mdt_object_open_lock()) lustre-MDT0000: Requested bits lock:[0x200000401:0x3:0x0], ibits = 0x0/0x0, open_flags = 010040000002, try_layout = 0 : rc = 0 00000004:00000002:1.0:1586276523.628185:0:6464:0:(mdt_open.c:946:mdt_object_open_lock()) Will create layout, get EX layout lock:[0x200000401:0x3:0x0], open_flags = 010040000002 00000004:00000001:1.0:1586276523.628186:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276523.628187:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276523.628187:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276523.628188:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276523.628188:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628189:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.628190:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276523.628190:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000965efa7b. 00000020:00000001:1.0:1586276523.628191:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.628192:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000965efa7b with handle 0x535361865d579097 to hash 00000020:00000001:1.0:1586276523.628192:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276523.628193:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000010:1.0:1586276523.628193:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000aed6b921. 00010000:00000001:1.0:1586276523.628194:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.628195:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.628195:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.628196:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628197:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(EX) ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628199:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628199:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276523.628200:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276523.628200:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.628201:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.628202:0:6464:0:(ldlm_lock.c:721:ldlm_add_ast_work_item()) Process entered 00010000:00000040:1.0:1586276523.628202:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628203:0:6464:0:(ldlm_lock.c:676:ldlm_add_bl_work_item()) ### lock incompatible; sending blocking AST. ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 2/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628205:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628206:0:6464:0:(ldlm_lock.c:727:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:1.0:1586276523.628206:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628207:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.628207:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628208:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628209:0:6464:0:(ldlm_lock.c:2017:ldlm_handle_conflict_lock()) Process entered 00010000:00000040:1.0:1586276523.628209:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628210:0:6464:0:(ldlm_resource.c:1579:ldlm_resource_add_lock()) ### About to add this lock ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 4/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628212:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000010:1.0:1586276523.628213:0:6464:0:(ldlm_lock.c:2290:ldlm_run_ast_work()) kmalloced '(arg)': 56 at 00000000ec7aa01a. 00000100:00000001:1.0:1586276523.628213:0:6464:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:1.0:1586276523.628214:0:6464:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000976d2158. 00000100:00000001:1.0:1586276523.628215:0:6464:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000100:00000001:1.0:1586276523.628215:0:6464:0:(client.c:1071:ptlrpc_prep_fcset()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000100:00000001:1.0:1586276523.628216:0:6464:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:1.0:1586276523.628216:0:6464:0:(client.c:1732:ptlrpc_set_producer()) Process entered 00010000:00000001:1.0:1586276523.628217:0:6464:0:(ldlm_lock.c:2102:ldlm_work_bl_ast_lock()) Process entered 00010000:00000001:1.0:1586276523.628218:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628218:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000020:00000001:1.0:1586276523.628218:0:6464:0:(tgt_handler.c:1278:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.628219:0:6464:0:(ldlm_lockd.c:887:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.628219:0:6464:0:(ldlm_lockd.c:843:ldlm_lock_reorder_req()) Process entered 00010000:00000001:1.0:1586276523.628220:0:6464:0:(ldlm_lockd.c:866:ldlm_lock_reorder_req()) Process leaving 00000100:00000010:1.0:1586276523.628221:0:6464:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000008c440937. 00000020:00000040:1.0:1586276523.628222:0:6464:0:(genops.c:1198:class_import_get()) import 000000004e8ed881 refcount=2 obd=lustre-MDT0000 00000100:00000001:1.0:1586276523.628223:0:6464:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276523.628223:0:6464:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276523.628225:0:6464:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276523.628226:0:6464:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 000000007c6f0acd. 00000100:00000001:1.0:1586276523.628227:0:6464:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.628228:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628229:0:6464:0:(ldlm_lockd.c:947:ldlm_server_blocking_ast()) ### server preparing blocking AST ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x50200000000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628231:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000040:1.0:1586276523.628233:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628233:0:6464:0:(ldlm_lockd.c:484:ldlm_add_waiting_lock()) ### adding to wait list(timeout: 100, AT: on) ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 4/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x70200400000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 8 pid: 6464 timeout: 1573 lvb_type: 0 00010000:00000040:1.0:1586276523.628236:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628236:0:6464:0:(ldlm_lockd.c:820:ldlm_ast_fini()) Process entered 00000100:00000001:1.0:1586276523.628237:0:6464:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1586276523.628238:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276523.628240:0:6464:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276523.628241:0:6464:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628242:0:6464:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276523.628242:0:6464:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.628243:0:6464:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000_UUID:6464:1663330014090688:192.168.121.89@tcp:104: 00000100:00000001:1.0:1586276523.628244:0:6464:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276523.628245:0:6464:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276523.628245:0:6464:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628246:0:6464:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276523.628247:0:6464:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276523.628247:0:6464:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276523.628249:0:6464:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000400:00000010:1.0:1586276523.628250:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000100:00000200:1.0:1586276523.628251:0:6464:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090688, portal 16 00000100:00000001:1.0:1586276523.628252:0:6464:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276523.628252:0:6464:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137216434304 : -131936493117312 : ffff88012431e080) 00000100:00000040:1.0:1586276523.628253:0:6464:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276523.628256:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.628257:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.628257:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:1.0:1586276523.628258:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 328 bytes to portal 15, xid 1663330014090688, offset 0 00000400:00000200:1.0:1586276523.628260:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628261:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.628263:0:6464:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:1.0:1586276523.628264:0:6464:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276523.628265:0:6464:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2380] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:1.0:1586276523.628267:0:6464:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628268:0:6464:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276523.628269:0:6464:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628272:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.628273:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 328 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.628274:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000800:00000200:1.0:1586276523.628276:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.628277:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.628278:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 424 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.628280:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628281:0:6464:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276523.628281:0:6464:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628282:0:6464:0:(ldlm_lockd.c:832:ldlm_ast_fini()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628283:0:6464:0:(ldlm_lockd.c:978:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.628283:0:6464:0:(tgt_handler.c:1333:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628284:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628284:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628285:0:6464:0:(ldlm_lock.c:2154:ldlm_work_bl_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628285:0:6464:0:(ldlm_lock.c:2102:ldlm_work_bl_ast_lock()) Process entered 00010000:00000001:1.0:1586276523.628286:0:6464:0:(ldlm_lock.c:2105:ldlm_work_bl_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:1.0:1586276523.628287:0:6464:0:(client.c:1747:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628287:0:6464:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276523.628288:0:6464:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:1.0:1586276523.628289:0:6464:0:(client.c:2439:ptlrpc_set_wait()) set 00000000976d2158 going to sleep for 6 seconds 00000100:00000001:1.0:1586276523.628289:0:6464:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276523.628290:0:6464:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628291:0:6464:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276523.628291:0:6464:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.628298:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.628299:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.628307:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.628308:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.628310:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.628310:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000001:0.0:1586276523.628310:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:1.0:1586276523.628311:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000400:00000200:1.0:1586276523.628312:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.628312:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.628312:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.628313:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276523.628313:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628314:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276523.628315:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276523.628315:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276523.628316:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 328 into portal 15 MB=0x5e8ca32a255c0 00000100:00000001:1.0:1586276523.628317:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.628318:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276523.628320:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628321:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.628321:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:1.0:1586276523.628322:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000800:00000001:1.0:1586276523.628323:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.628324:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index f from 12345-192.168.121.89@tcp of length 328/328 into md 0x17f9 [1] + 656 00000800:00000001:0.0:1586276523.628325:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628326:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.628327:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.628328:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.628329:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.628329:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ldlm_cbd 00000100:00000010:0.0:1586276523.628330:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000008d33925b. 00000100:00000040:0.0:1586276523.628331:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000008d33925b x1663330014090688 msgsize 328 00000100:00100000:0.0:1586276523.628333:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.628341:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.628342:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628343:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628350:0:6445:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.628351:0:6445:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.628351:0:6445:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.628352:0:6445:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628353:0:6445:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.628354:0:6445:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090688 00000020:00000001:1.0:1586276523.628354:0:6445:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.628355:0:6445:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578dbf 00000020:00000001:1.0:1586276523.628355:0:6445:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628356:0:6445:0:(lustre_handles.c:150:class_handle2object()) GET export 000000001acfb494 refcount=5 00000020:00000001:1.0:1586276523.628356:0:6445:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137420709888 : -131936288841728 : ffff8801305ee000) 00000020:00000001:1.0:1586276523.628357:0:6445:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137420709888 : -131936288841728 : ffff8801305ee000) 00000100:00000001:1.0:1586276523.628358:0:6445:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628359:0:6445:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.628360:0:6445:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000005b8aa691. 00000020:00000010:1.0:1586276523.628361:0:6445:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000007ba8ceea. 00000020:00000010:1.0:1586276523.628362:0:6445:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00000040:1.0:1586276523.628363:0:6445:0:(service.c:1267:ptlrpc_at_set_timer()) armed ldlm_cbd at +1s 00000100:00000001:1.0:1586276523.628364:0:6445:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.628364:0:6445:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.628364:0:6445:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628366:0:6445:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628368:0:6445:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628369:0:6445:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.628370:0:6445:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.628371:0:6445:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 16 00000100:00000040:1.0:1586276523.628372:0:6445:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000001acfb494 : new rpc_count 1 00000100:00000001:1.0:1586276523.628372:0:6445:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137216483840 : -131936493067776 : ffff88012432a200) 00000100:00000040:1.0:1586276523.628374:0:6445:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000008d33925b x1663330014090688/t0(0) o104->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 328/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276523.628376:0:6445:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628377:0:6445:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.628378:0:6445:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000008d33925b pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cb00_000:1db156d8-72a3-4+5:6464:x1663330014090688:12345-192.168.121.89@tcp:104: 00000100:00000200:1.0:1586276523.628379:0:6445:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090688 00010000:00000001:1.0:1586276523.628380:0:6445:0:(ldlm_lockd.c:2285:ldlm_callback_handler()) Process entered 00010000:00000001:1.0:1586276523.628381:0:6445:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.628381:0:6445:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628382:0:6445:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=2 00000020:00000001:1.0:1586276523.628382:0:6445:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276523.628383:0:6445:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276523.628384:0:6445:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.628384:0:6445:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000002:1.0:1586276523.628385:0:6445:0:(ldlm_lockd.c:2421:ldlm_callback_handler()) blocking ast 00000100:00000001:1.0:1586276523.628386:0:6445:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.628387:0:6445:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.628388:0:6445:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000e4cd10c2. 02000000:00000001:1.0:1586276523.628388:0:6445:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628389:0:6445:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628390:0:6445:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.628391:0:6445:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.628391:0:6445:0:(import.c:1881:at_measured()) add 1 to 00000000a23dab2b time=54 v=1 (1 0 0 0) 00000100:00000001:1.0:1586276523.628393:0:6445:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.628393:0:6445:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000cc58a47a refcount 26 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.628394:0:6445:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137430107392 : -131936279444224 : ffff880130ee4500) 02000000:00000001:1.0:1586276523.628395:0:6445:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.628395:0:6445:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628396:0:6445:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.628397:0:6445:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.628397:0:6445:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:1.0:1586276523.628398:0:6445:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 16, xid 1663330014090688, offset 224 00000400:00000200:1.0:1586276523.628400:0:6445:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628401:0:6445:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.628405:0:6445:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.628406:0:6445:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.628407:0:6445:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000800:00000200:1.0:1586276523.628408:0:6445:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.628410:0:6445:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276523.628411:0:6445:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.628412:0:6445:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628413:0:6445:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.628413:0:6445:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000cc58a47a refcount 25 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.628414:0:6445:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628415:0:6445:0:(ldlm_lockd.c:2171:ldlm_bl_to_thread()) Process entered 00010000:00000010:1.0:1586276523.628415:0:6445:0:(ldlm_lockd.c:2179:ldlm_bl_to_thread()) kmalloced '(blwi)': 240 at 0000000025be358c. 00010000:00000001:1.0:1586276523.628416:0:6445:0:(ldlm_lockd.c:2106:__ldlm_bl_to_thread()) Process entered 00010000:00000001:1.0:1586276523.628424:0:6445:0:(ldlm_lockd.c:2128:__ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628425:0:6445:0:(ldlm_lockd.c:2184:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628426:0:6445:0:(ldlm_lockd.c:2448:ldlm_callback_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.628427:0:6445:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000008d33925b x1663330014090688/t0(0) o104->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 328/224 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'' 00000020:00000001:0.0:1586276523.628428:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276523.628429:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.628430:0:6451:0:(ldlm_lockd.c:2803:ldlm_bl_thread_blwi()) Process entered 00010000:00000001:0.0:1586276523.628430:0:6451:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:0.0:1586276523.628431:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628432:0:6451:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 2/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x420000000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00000100:00100000:1.0:1586276523.628433:0:6445:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000008d33925b pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cb00_000:1db156d8-72a3-4+5:6464:x1663330014090688:12345-192.168.121.89@tcp:104: Request processed in 55us (100us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276523.628435:0:6445:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 16 00000100:00000040:1.0:1586276523.628436:0:6445:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000001acfb494 : new rpc_count 0 00000100:00000001:1.0:1586276523.628437:0:6445:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.628437:0:6445:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000040:0.0:1586276523.628437:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000020:00000010:1.0:1586276523.628438:0:6445:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000007ba8ceea. 00010000:00010000:0.0:1586276523.628438:0:6451:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000e7a0b7ec already unused, calling callback (000000003a89ee79) 00000080:00000001:0.0:1586276523.628438:0:6451:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000020:00000010:1.0:1586276523.628439:0:6445:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00010000:00000040:0.0:1586276523.628439:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00000020:00000010:1.0:1586276523.628440:0:6445:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000005b8aa691. 00000020:00000040:1.0:1586276523.628440:0:6445:0:(genops.c:984:class_export_put()) PUTting export 000000001acfb494 : new refcount 4 00010000:00010000:0.0:1586276523.628440:0:6451:0:(ldlm_request.c:1468:ldlm_cli_convert()) ### client lock convert START ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 2/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x420400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00000100:00000001:1.0:1586276523.628441:0:6445:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.628442:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000001:0.0:1586276523.628442:0:6451:0:(ldlm_inodebits.c:439:ldlm_cli_inodebits_convert()) Process entered 00010000:00000001:0.0:1586276523.628443:0:6451:0:(ldlm_inodebits.c:472:ldlm_cli_inodebits_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:0.0:1586276523.628444:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628444:0:6451:0:(ldlm_request.c:1478:ldlm_cli_convert()) ### client lock convert END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 2/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x420400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.628446:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000001:0.0:1586276523.628447:0:6451:0:(ldlm_request.c:1479:ldlm_cli_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:0.0:1586276523.628448:0:6451:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:0.0:1586276523.628448:0:6451:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000800:00000001:1.1:1586276523.628449:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000020:00000001:0.0:1586276523.628449:0:6451:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.628449:0:6451:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000800:00000001:1.1:1586276523.628450:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000001:0.0:1586276523.628450:0:6451:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.628451:0:6451:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:0.0:1586276523.628451:0:6451:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276523.628452:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628453:0:6451:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 3/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x428400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.628454:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000080:00000001:0.0:1586276523.628455:0:6451:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000800:00000001:1.1:1586276523.628456:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.628456:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.628458:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.628459:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.628459:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000080:00000001:0.0:1586276523.628459:0:6451:0:(namei.c:223:ll_lock_cancel_bits()) Process entered 00000400:00000200:1.0:1586276523.628460:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000080:00000001:0.0:1586276523.628460:0:6451:0:(file.c:4528:ll_have_md_lock()) Process entered 00000080:00000040:0.0:1586276523.628460:0:6451:0:(file.c:4534:ll_have_md_lock()) trying to match res [0x200000401:0x3:0x0] mode (null) 00000400:00000200:1.0:1586276523.628461:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000080:00000001:0.0:1586276523.628461:0:6451:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628462:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.628462:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00800000:00000001:0.0:1586276523.628462:0:6451:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.628462:0:6451:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00000400:00000200:1.0:1586276523.628463:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:1.0:1586276523.628463:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00800000:00000001:0.0:1586276523.628463:0:6451:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.628463:0:6451:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00000800:00000001:1.0:1586276523.628464:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00010000:00000001:0.0:1586276523.628464:0:6451:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00000800:00000001:1.0:1586276523.628465:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00010000:00000040:0.0:1586276523.628465:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000001:0.0:1586276523.628465:0:6451:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00000800:00000001:1.0:1586276523.628466:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276523.628466:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000800:00000001:1.0:1586276523.628467:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000002:00000001:0.0:1586276523.628467:0:6451:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276523.628468:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276523.628468:0:6451:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.628468:0:6451:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.628469:0:6451:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.628469:0:6451:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00000400:00000200:1.0:1586276523.628470:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00800000:00000001:0.0:1586276523.628470:0:6451:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.628470:0:6451:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00000400:00000200:1.0:1586276523.628471:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 16 MB=0x5e8ca32a255c0 00010000:00000001:0.0:1586276523.628471:0:6451:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276523.628471:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00000001:0.0:1586276523.628472:0:6451:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.628472:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000400:00000200:1.0:1586276523.628473:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 10 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8545 [1] + 224 00000002:00000001:0.0:1586276523.628473:0:6451:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.628474:0:6451:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.628474:0:6451:0:(file.c:4557:ll_have_md_lock()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276523.628475:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000080:00000001:0.0:1586276523.628475:0:6451:0:(file.c:5053:ll_layout_conf()) Process entered 00000020:00000001:0.0:1586276523.628475:0:6451:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000800:00000001:1.0:1586276523.628476:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.628476:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1586276523.628476:0:6451:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276523.628477:0:6451:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276523.628477:0:6451:0:(cl_object.c:300:cl_conf_set()) Process entered 00000400:00000200:1.0:1586276523.628478:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000080:00200000:0.0:1586276523.628478:0:6451:0:(vvp_object.c:138:vvp_conf_set()) [0x200000401:0x3:0x0]: losing layout lock 00000100:00000001:1.0:1586276523.628479:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000080:00000001:0.0:1586276523.628479:0:6451:0:(pcc.c:2092:pcc_layout_invalidate()) Process entered 00000100:00000200:1.0:1586276523.628480:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'' 00000080:00000001:0.0:1586276523.628480:0:6451:0:(pcc.c:2107:pcc_layout_invalidate()) Process leaving 00020000:00000001:0.0:1586276523.628480:0:6451:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000002:0.0:1586276523.628481:0:6451:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000f8c08143 00000100:00000040:1.0:1586276523.628482:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'' 00020000:00000001:0.0:1586276523.628482:0:6451:0:(lov_object.c:1361:lov_conf_set()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:0.0:1586276523.628482:0:6451:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000f8c08143 00020000:00000002:0.0:1586276523.628483:0:6451:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=1 00020000:00000001:0.0:1586276523.628484:0:6451:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.628484:0:6451:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00001000:0.0:1586276523.628485:0:6451:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276523.628485:0:6451:0:(file.c:5095:ll_layout_conf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628486:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000080:00000001:0.0:1586276523.628486:0:6451:0:(dcache.c:223:ll_invalidate_aliases()) Process entered 00000800:00000001:1.0:1586276523.628487:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000080:00000002:0.0:1586276523.628487:0:6451:0:(dcache.c:227:ll_invalidate_aliases()) marking dentries for inode [0x200000401:0x3:0x0](00000000d7120bfb) invalid 00000080:00002000:0.0:1586276523.628487:0:6451:0:(dcache.c:232:ll_invalidate_aliases()) dentry in drop f0 (000000005c3f851c) parent 000000009909c759 inode 00000000d7120bfb flags 4718734 00000800:00000001:1.0:1586276523.628488:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000080:00002000:0.0:1586276523.628488:0:6451:0:(llite_internal.h:1537:d_lustre_invalidate()) invalidate dentry f0 (000000005c3f851c) parent 000000009909c759 inode 00000000d7120bfb refc 1 00000080:00000001:0.0:1586276523.628489:0:6451:0:(dcache.c:241:ll_invalidate_aliases()) Process leaving 00000100:00000001:1.0:1586276523.628490:0:6464:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000080:00000001:0.0:1586276523.628490:0:6451:0:(namei.c:369:ll_lock_cancel_bits()) Process leaving 00000080:00000001:0.0:1586276523.628490:0:6451:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1586276523.628491:0:6464:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276523.628491:0:6464:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00010000:00000001:0.0:1586276523.628491:0:6451:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000100:00000001:1.0:1586276523.628492:0:6464:0:(events.c:93:reply_in_callback()) Process entered 00010000:00000001:0.0:1586276523.628492:0:6451:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00000100:00000200:1.0:1586276523.628493:0:6464:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'' 00010000:00000001:0.0:1586276523.628493:0:6451:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276523.628493:0:6451:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.628494:0:6451:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276523.628494:0:6451:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000e7a0b7ec with handle 0x535361865d57905f from hash 00000100:00000200:1.0:1586276523.628495:0:6464:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'' 00010000:00000001:0.0:1586276523.628495:0:6451:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276523.628496:0:6451:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.628496:0:6451:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.628496:0:6451:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276523.628497:0:6451:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00000100:00000001:1.0:1586276523.628498:0:6464:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276523.628498:0:6464:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00010000:00000001:0.0:1586276523.628498:0:6451:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=70368744177664 : 70368744177664 : 400000000000) 00000400:00000200:1.0:1586276523.628499:0:6464:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000400:00000010:1.0:1586276523.628499:0:6464:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00010000:00000001:0.0:1586276523.628499:0:6451:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276523.628499:0:6451:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628500:0:6464:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276523.628500:0:6451:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00000100:00000001:1.0:1586276523.628501:0:6464:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276523.628501:0:6464:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00010000:00000001:0.0:1586276523.628501:0:6451:0:(ldlm_request.c:1312:ldlm_cli_cancel_req()) Process entered 00000100:00000001:1.0:1586276523.628502:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.628502:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.628502:0:6451:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000005335674a. 02000000:00000001:1.0:1586276523.628503:0:6464:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276523.628503:0:6451:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=8 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00001000:1.0:1586276523.628504:0:6464:0:(import.c:1881:at_measured()) add 1 to 0000000002aba0a6 time=41 v=1 (1 0 0 0) 00000100:00000001:0.0:1586276523.628504:0:6451:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.628504:0:6451:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00001000:1.0:1586276523.628505:0:6464:0:(import.c:1881:at_measured()) add 1 to 00000000b76cee82 time=41 v=1 (1 0 0 0) 02000000:00000001:0.0:1586276523.628505:0:6451:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628506:0:6464:0:(client.c:1334:ptlrpc_check_status()) Process entered 02000000:00000010:0.0:1586276523.628506:0:6451:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 00000000654c35f0. 00000100:00000001:1.0:1586276523.628507:0:6464:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628507:0:6464:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1586276523.628507:0:6451:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628508:0:6464:0:(ldlm_request.c:1425:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628508:0:6464:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.628508:0:6451:0:(ldlm_request.c:1270:ldlm_cancel_pack()) Process entered 00000100:00000040:1.0:1586276523.628509:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'' 00010000:00000040:0.0:1586276523.628509:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628509:0:6451:0:(ldlm_request.c:1292:ldlm_cancel_pack()) ### packing ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 2/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x4c29400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.628511:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00000100:00000001:1.0:1586276523.628512:0:6464:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00010000:00010000:0.0:1586276523.628512:0:6451:0:(ldlm_request.c:1296:ldlm_cancel_pack()) 1 locks packed 00010000:00000001:0.0:1586276523.628512:0:6451:0:(ldlm_request.c:1297:ldlm_cancel_pack()) Process leaving 00000100:00000001:1.0:1586276523.628513:0:6464:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276523.628513:0:6464:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.628513:0:6451:0:(jobid.c:684:lustre_get_jobid()) Process entered 00010000:00000001:1.0:1586276523.628514:0:6464:0:(ldlm_lockd.c:754:ldlm_cb_interpret()) Process entered 00000100:00000001:0.0:1586276523.628514:0:6451:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628515:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628515:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628515:0:6464:0:(ldlm_lockd.c:802:ldlm_cb_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276523.628516:0:6451:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000005335674a] to pc [ptlrpcd_00_00+0] req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000040:1.0:1586276523.628517:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'' 00000100:00100000:1.0:1586276523.628519:0:6464:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000_UUID:6464:1663330014090688:192.168.121.89@tcp:104: 00000100:00000001:1.0:1586276523.628520:0:6464:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628521:0:6464:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628522:0:6464:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:1.0:1586276523.628522:0:6464:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.628523:0:6464:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000008c440937 x1663330014090688/t0(0) o104->lustre-MDT0000@192.168.121.89@tcp:15/16 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'' 00010000:00000001:0.0:1586276523.628527:0:6451:0:(ldlm_request.c:1376:ldlm_cli_cancel_req()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276523.628528:0:6451:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.628528:0:6451:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:1.0:1586276523.628529:0:6464:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276523.628529:0:6464:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00010000:00000001:0.0:1586276523.628529:0:6451:0:(ldlm_request.c:2179:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.628529:0:6451:0:(ldlm_request.c:1556:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276523.628530:0:6464:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000781bd8f0. 00000080:00000001:0.0:1586276523.628530:0:6451:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628531:0:6464:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276523.628531:0:6464:0:(genops.c:1207:class_import_put()) Process entered 00010000:00000040:0.0:1586276523.628531:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628531:0:6451:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 1/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x4c29400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00000020:00000040:1.0:1586276523.628532:0:6464:0:(genops.c:1211:class_import_put()) import 000000004e8ed881 refcount=1 obd=lustre-MDT0000 00000020:00000001:1.0:1586276523.628532:0:6464:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276523.628533:0:6464:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 000000007c6f0acd. 02000000:00000001:1.0:1586276523.628533:0:6464:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00010000:00000040:0.0:1586276523.628533:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 02000000:00000001:1.0:1586276523.628534:0:6464:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276523.628534:0:6464:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000008c440937. 00010000:00000001:0.0:1586276523.628534:0:6451:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00000100:00000001:1.0:1586276523.628535:0:6464:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00010000:00000040:0.0:1586276523.628535:0:6451:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b7391aa count: 2 00010000:00010000:0.0:1586276523.628535:0:6451:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000e7a0b7ec/0x535361865d57905f lrc: 0/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x9 rrc: 2 type: IBT flags: 0x4c29400000000 nid: local remote: 0x535361865d57907b expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00000100:00000001:1.0:1586276523.628536:0:6464:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1586276523.628536:0:6464:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000976d2158. 00000100:00000001:1.0:1586276523.628537:0:6464:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00010000:00000001:1.0:1586276523.628537:0:6464:0:(ldlm_lock.c:2333:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276523.628537:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 1 00010000:00000010:1.0:1586276523.628538:0:6464:0:(ldlm_lock.c:2335:ldlm_run_ast_work()) kfreed 'arg': 56 at 00000000ec7aa01a. 00010000:00000040:0.0:1586276523.628538:0:6451:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b7391aa count: 0 00010000:00000001:1.0:1586276523.628539:0:6464:0:(ldlm_lock.c:2064:ldlm_handle_conflict_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000010:0.0:1586276523.628539:0:6451:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 00000000d03c4afa. 00010000:00000010:0.0:1586276523.628539:0:6451:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 000000006b7391aa. 00010000:00000001:1.0:1586276523.628540:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.628540:0:6451:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628541:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276523.628541:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:0.0:1586276523.628541:0:6451:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000010:0.0:1586276523.628541:0:6451:0:(ldlm_lockd.c:2835:ldlm_bl_thread_blwi()) kfreed 'blwi': 240 at 0000000025be358c. 00010000:00000040:1.0:1586276523.628542:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00000001:0.0:1586276523.628542:0:6451:0:(ldlm_lockd.c:2839:ldlm_bl_thread_blwi()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1586276523.628543:0:6464:0:(ldlm_request.c:282:ldlm_completion_ast()) ### client-side enqueue returned a blocked locksleeping ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00000020:00000001:0.0:1586276523.628543:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276523.628543:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.628544:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00010000:00000040:1.0:1586276523.628545:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00000020:00000001:0.0:1586276523.628545:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.628545:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276523.628546:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628548:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628548:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.628548:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628549:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1586276523.628549:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.628550:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628553:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276523.628553:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628554:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276523.628554:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.628555:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000005335674a pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014090752:192.168.121.89@tcp:103:ldlm_bl_02.0 00000100:00000001:1.0:1586276523.628557:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276523.628557:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276523.628558:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628558:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276523.628559:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000007c6f0acd. 02000000:00000001:1.0:1586276523.628559:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276523.628560:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000400:00000010:1.0:1586276523.628561:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000100:00000200:1.0:1586276523.628562:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014090752, portal 18 00000100:00000001:1.0:1586276523.628563:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276523.628563:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215353792 : -131936494197824 : ffff8801242163c0) 00000100:00000040:1.0:1586276523.628565:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628567:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.628568:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.628568:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:1.0:1586276523.628569:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 328 bytes to portal 17, xid 1663330014090752, offset 0 00000400:00000200:1.0:1586276523.628570:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628572:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.628573:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:1.0:1586276523.628574:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276523.628576:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2381] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:1.0:1586276523.628577:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628578:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276523.628579:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628581:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.628583:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 328 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.628584:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000976d2158 (tot 118927306). 00000800:00000200:1.0:1586276523.628585:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.628586:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.628587:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000976d2158 type 1, nob 424 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.628589:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628589:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276523.628590:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628591:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628591:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628593:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276523.628593:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1586276523.628594:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628594:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276523.628594:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628595:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628596:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628596:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276523.628597:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628597:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.628603:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.628603:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.628611:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.628612:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.628613:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.628614:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.628614:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000976d2158 (tot 118927074). 00000400:00000200:1.0:1586276523.628615:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.628615:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628616:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.628617:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.628617:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276523.628617:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628617:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276523.628618:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000400:00000200:0.0:1586276523.628619:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276523.628621:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276523.628621:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 328 into portal 17 MB=0x5e8ca32a25600 00000100:00000040:1.0:1586276523.628622:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628624:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628625:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.628625:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:1.0:1586276523.628625:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000800:00000001:1.0:1586276523.628626:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.628627:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.121.89@tcp of length 328/328 into md 0x15 [1] + 656 00000800:00000001:0.0:1586276523.628629:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628630:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.628631:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.628632:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.628633:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.628634:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:0.0:1586276523.628634:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000022311637. 00000100:00000040:0.0:1586276523.628635:0:4031:0:(events.c:349:request_in_callback()) incoming req@0000000022311637 x1663330014090752 msgsize 328 00000100:00100000:0.0:1586276523.628637:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.628644:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.628645:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628645:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628647:0:6448:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.628648:0:6448:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.628648:0:6448:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.628649:0:6448:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628650:0:6448:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.628650:0:6448:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090752 00000020:00000001:1.0:1586276523.628651:0:6448:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.628651:0:6448:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.628652:0:6448:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628652:0:6448:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=9 00000020:00000001:1.0:1586276523.628653:0:6448:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.628654:0:6448:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.628655:0:6448:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628655:0:6448:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.628656:0:6448:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000781bd8f0. 00000020:00000010:1.0:1586276523.628657:0:6448:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000007ba8ceea. 00000020:00000010:1.0:1586276523.628657:0:6448:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00000040:1.0:1586276523.628659:0:6448:0:(service.c:1267:ptlrpc_at_set_timer()) armed ldlm_canceld at +1s 00000100:00000001:1.0:1586276523.628660:0:6448:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.628660:0:6448:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1586276523.628661:0:6448:0:(ldlm_lockd.c:2609:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1586276523.628661:0:6448:0:(ldlm_lockd.c:2623:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628662:0:6448:0:(ldlm_lockd.c:2566:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1586276523.628663:0:6448:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.628663:0:6448:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628664:0:6448:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000661d6a4c refcount=4 00000020:00000001:1.0:1586276523.628665:0:6448:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.628665:0:6448:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000040:1.0:1586276523.628666:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628667:0:6448:0:(ldlm_lockd.c:2591:ldlm_cancel_hpreq_check()) ### hpreq cancel/convert lock ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 4/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x60200400000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 9 pid: 6464 timeout: 1573 lvb_type: 0 00010000:00000040:1.0:1586276523.628669:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628670:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628670:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628671:0:6448:0:(ldlm_lockd.c:2598:ldlm_cancel_hpreq_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628671:0:6448:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628673:0:6448:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:1.0:1586276523.628674:0:6448:0:(nrs.c:872:ptlrpc_nrs_hpreq_add_nolock()) @@@ high priority req req@0000000022311637 x1663330014090752/t0(0) o103->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 328/0 e 0 to 0 dl 1586276529 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628676:0:6448:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276523.628677:0:6448:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628679:0:6448:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628681:0:6448:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.628681:0:6448:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.628682:0:6448:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 16 00000100:00000040:1.0:1586276523.628683:0:6448:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 2 00000100:00000001:1.0:1586276523.628683:0:6448:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137214378624 : -131936495172992 : ffff880124128280) 00000100:00000040:1.0:1586276523.628685:0:6448:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000022311637 x1663330014090752/t0(0) o103->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 328/0 e 0 to 0 dl 1586276529 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628687:0:6448:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.628687:0:6448:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.628688:0:6448:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000022311637 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_001:1db156d8-72a3-4+9:4036:x1663330014090752:12345-192.168.121.89@tcp:103:ldlm_bl_02.0 00000100:00000200:1.0:1586276523.628689:0:6448:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090752 00010000:00000001:1.0:1586276523.628690:0:6448:0:(ldlm_lockd.c:2461:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1586276523.628691:0:6448:0:(ldlm_lockd.c:2497:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1586276523.628691:0:6448:0:(ldlm_lockd.c:1775:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1586276523.628692:0:6448:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.628693:0:6448:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.628694:0:6448:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000ddeb6456. 02000000:00000001:1.0:1586276523.628694:0:6448:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628695:0:6448:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628696:0:6448:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1586276523.628696:0:6448:0:(ldlm_lockd.c:1706:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:1.0:1586276523.628697:0:6448:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.628697:0:6448:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628698:0:6448:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000661d6a4c refcount=4 00000020:00000001:1.0:1586276523.628698:0:6448:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000001:1.0:1586276523.628699:0:6448:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000040:1.0:1586276523.628700:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00000004:00000001:1.0:1586276523.628700:0:6448:0:(mdt_lvb.c:253:mdt_lvbo_update()) Process entered 00010000:00000040:1.0:1586276523.628701:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 4 00010000:00010000:1.0:1586276523.628702:0:6448:0:(ldlm_lockd.c:1747:ldlm_request_cancel()) ### server cancels blocked lock after 0s ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 4/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 4 type: IBT flags: 0x60200400000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 9 pid: 6464 timeout: 1573 lvb_type: 0 00010000:00000040:1.0:1586276523.628704:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 3 00000100:00001000:1.0:1586276523.628704:0:6448:0:(import.c:1881:at_measured()) add 0 to 00000000d1311488 time=1586276523 v=20 (0 0 0 0) 00010000:00000001:1.0:1586276523.628705:0:6448:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:1.0:1586276523.628706:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628707:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.628707:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 4 00010000:00010000:1.0:1586276523.628708:0:6448:0:(ldlm_lockd.c:559:ldlm_del_waiting_lock()) ### removed ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 3/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 4 type: IBT flags: 0x50200400000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 9 pid: 6464 timeout: 1573 lvb_type: 0 00010000:00000040:1.0:1586276523.628710:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 3 00000020:00000001:1.0:1586276523.628711:0:6448:0:(tgt_handler.c:1278:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.628711:0:6448:0:(ldlm_lockd.c:887:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.628712:0:6448:0:(ldlm_lockd.c:891:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.628712:0:6448:0:(tgt_handler.c:1333:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628713:0:6448:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.628714:0:6448:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.628714:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628715:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628716:0:6448:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.628716:0:6448:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.628717:0:6448:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000661d6a4c with handle 0x535361865d57907b from hash 00010000:00000001:1.0:1586276523.628718:0:6448:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.628718:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628718:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628719:0:6448:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.628719:0:6448:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.628720:0:6448:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628720:0:6448:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.628721:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.628721:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 4 00010000:00010000:1.0:1586276523.628722:0:6448:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d57907b lrc: 0/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 4 type: IBT flags: 0x44a01400000020 nid: 192.168.121.89@tcp remote: 0x535361865d57905f expref: 9 pid: 6464 timeout: 1573 lvb_type: 0 00010000:00000040:1.0:1586276523.628724:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 3 00010000:00000040:1.0:1586276523.628725:0:6448:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276523.628725:0:6448:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 8 00010000:00000010:1.0:1586276523.628726:0:6448:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000068fe3749. 00010000:00000040:1.0:1586276523.628726:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628727:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628728:0:6448:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.628728:0:6448:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.628729:0:6448:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a38ad48c) 00010000:00000040:1.0:1586276523.628730:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628730:0:6448:0:(ldlm_inodebits.c:112:ldlm_reprocess_inodebits_queue()) ### Reprocessing lock from queue 3 ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628732:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628733:0:6448:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276523.628733:0:6448:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.628734:0:6448:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628734:0:6448:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276523.628735:0:6448:0:(ldlm_inodebits.c:187:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628736:0:6448:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276523.628736:0:6448:0:(ldlm_lock.c:721:ldlm_add_ast_work_item()) Process entered 00010000:00000040:1.0:1586276523.628737:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628738:0:6448:0:(ldlm_lock.c:705:ldlm_add_cp_work_item()) ### lock granted; sending completion AST. ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628740:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628740:0:6448:0:(ldlm_lock.c:727:ldlm_add_ast_work_item()) Process leaving 00010000:00000001:1.0:1586276523.628741:0:6448:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276523.628741:0:6448:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276523.628741:0:6448:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276523.628742:0:6448:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (00000000a38ad48c) refcount = 2 00010000:00000040:1.0:1586276523.628743:0:6448:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 3 00010000:00010000:1.0:1586276523.628743:0:6448:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 4/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40290000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628745:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 2 00010000:00000001:1.0:1586276523.628746:0:6448:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276523.628746:0:6448:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.628747:0:6448:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628747:0:6448:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276523.628748:0:6448:0:(ldlm_inodebits.c:349:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628748:0:6448:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000010:1.0:1586276523.628749:0:6448:0:(ldlm_lock.c:2290:ldlm_run_ast_work()) kmalloced '(arg)': 56 at 00000000ec7aa01a. 00000100:00000001:1.0:1586276523.628750:0:6448:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:1.0:1586276523.628750:0:6448:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000976d2158. 00000100:00000001:1.0:1586276523.628751:0:6448:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000100:00000001:1.0:1586276523.628752:0:6448:0:(client.c:1071:ptlrpc_prep_fcset()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000100:00000001:1.0:1586276523.628752:0:6448:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:1.0:1586276523.628753:0:6448:0:(client.c:1732:ptlrpc_set_producer()) Process entered 00010000:00000001:1.0:1586276523.628753:0:6448:0:(ldlm_lock.c:2239:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:1.0:1586276523.628754:0:6448:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276523.628755:0:6448:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628755:0:6448:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628756:0:6448:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628757:0:6448:0:(ldlm_lock.c:2271:ldlm_work_cp_ast_lock()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628757:0:6448:0:(ldlm_lock.c:2239:ldlm_work_cp_ast_lock()) Process entered 00010000:00000001:1.0:1586276523.628758:0:6448:0:(ldlm_lock.c:2242:ldlm_work_cp_ast_lock()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000100:00000001:1.0:1586276523.628758:0:6448:0:(client.c:1747:ptlrpc_set_producer()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628759:0:6448:0:(client.c:2430:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628759:0:6448:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000010:1.0:1586276523.628760:0:6448:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000976d2158. 00000100:00000001:1.0:1586276523.628761:0:6448:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00010000:00000001:1.0:1586276523.628761:0:6448:0:(ldlm_lock.c:2333:ldlm_run_ast_work()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000010:1.0:1586276523.628762:0:6448:0:(ldlm_lock.c:2335:ldlm_run_ast_work()) kfreed 'arg': 56 at 00000000ec7aa01a. 00010000:00000001:1.0:1586276523.628762:0:6448:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1586276523.628763:0:6448:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00010000:1.0:1586276523.628763:0:6448:0:(ldlm_lockd.c:1760:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1586276523.628764:0:6448:0:(ldlm_lockd.c:1761:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.628764:0:6448:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.628765:0:6448:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.628766:0:6448:0:(import.c:1881:at_measured()) add 1 to 000000008e3ef6e4 time=54 v=1 (1 0 0 0) 00000100:00000001:1.0:1586276523.628767:0:6448:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.628767:0:6448:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.628768:0:6448:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.628769:0:6448:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.628769:0:6448:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628770:0:6448:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.628771:0:6448:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.628771:0:6448:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000200:1.0:1586276523.628772:0:6448:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1663330014090752, offset 224 00000400:00000200:1.0:1586276523.628774:0:6448:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.628776:0:6448:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.628779:0:6448:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.628781:0:6448:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.628781:0:6448:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000976d2158 (tot 118927306). 00000800:00000200:1.0:1586276523.628783:0:6448:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.628784:0:6448:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276523.628785:0:6448:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000976d2158 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.628787:0:6448:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628788:0:6448:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.628788:0:6448:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.628789:0:6448:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628790:0:6448:0:(ldlm_lockd.c:1799:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628790:0:6448:0:(ldlm_lockd.c:2528:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.628791:0:6448:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000022311637 x1663330014090752/t0(0) o103->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 328/224 e 0 to 0 dl 1586276529 ref 1 fl Interpret:H/0/0 rc 0/0 job:'ldlm_bl_02.0' 00000100:00100000:1.0:1586276523.628794:0:6448:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000022311637 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_001:1db156d8-72a3-4+8:4036:x1663330014090752:12345-192.168.121.89@tcp:103:ldlm_bl_02.0 Request processed in 106us (158us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276523.628797:0:6448:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 16 00000100:00000040:1.0:1586276523.628797:0:6448:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276523.628798:0:6448:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.628798:0:6448:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.628799:0:6448:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000007ba8ceea. 00000020:00000010:1.0:1586276523.628800:0:6448:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000020:00000010:1.0:1586276523.628800:0:6448:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000781bd8f0. 00000020:00000040:1.0:1586276523.628801:0:6448:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000100:00000001:1.0:1586276523.628802:0:6448:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.628810:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.628810:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.628819:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.628819:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.628821:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.628821:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.628822:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000976d2158 (tot 118927074). 00000400:00000200:1.0:1586276523.628822:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.628822:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628823:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.628824:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276523.628824:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628824:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628825:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.628825:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.628826:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:1.0:1586276523.628826:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000400:00000200:0.0:1586276523.628826:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000001:1.0:1586276523.628827:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.628828:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 18 MB=0x5e8ca32a25600 00010000:00000040:1.0:1586276523.628830:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.628830:0:6464:0:(ldlm_request.c:203:ldlm_completion_tail()) ### client-side enqueue: granted ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00000400:00000200:0.0:1586276523.628830:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 12 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8551 [1] + 224 00000800:00000001:0.0:1586276523.628831:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628832:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.628833:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.628834:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00010000:00000040:1.0:1586276523.628835:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.628835:0:6464:0:(ldlm_request.c:334:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.628835:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00010000:00000040:1.0:1586276523.628836:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00000100:00000200:0.0:1586276523.628836:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00010000:00010000:1.0:1586276523.628837:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.628838:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.628839:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276523.628839:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00000100:00000040:0.0:1586276523.628839:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00010000:00000001:1.0:1586276523.628840:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.628840:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.628841:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.628841:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000965efa7b refcount=3 00000020:00000001:1.0:1586276523.628842:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.628843:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.628843:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.628844:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.628844:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628845:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628845:0:6464:0:(mdt_open.c:1002:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.628847:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.628848:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.628848:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276523.628849:0:6464:0:(mdt_open.c:1005:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628850:0:6464:0:(mdt_open.c:526:mdt_finish_open()) Process entered 00000001:00000001:1.0:1586276523.628850:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.628851:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628851:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.628852:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628852:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.628853:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.628853:0:6464:0:(mdt_handler.c:771:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: nlink=1, mode=100644, valid=0x100000000002f8f 00000004:00200000:1.0:1586276523.628854:0:6464:0:(mdt_handler.c:814:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: returning size 0 00000001:00000001:1.0:1586276523.628855:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.628856:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628856:0:6464:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1586276523.628857:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000100:00000001:1.0:1586276523.628858:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628859:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1586276523.628860:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276523.628860:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276523.628860:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276523.628861:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000200:1.0:1586276523.628864:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628867:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276523.628867:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00000400:00000200:1.0:1586276523.628868:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000400:00000010:1.0:1586276523.628868:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000100:00000001:1.0:1586276523.628869:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628869:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276523.628870:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276523.628870:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.628871:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.628871:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.628872:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000009e0f899e time=41 v=1 (1 0 0 0) 00000100:00001000:1.0:1586276523.628873:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276523.628874:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276523.628874:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.628875:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276523.628876:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628877:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276523.628877:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:1.0:1586276523.628878:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276523.628878:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.628879:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628881:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276523.628882:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276523.628883:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276523.628884:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'ldlm_bl_02.0' 00000100:00100000:1.0:1586276523.628887:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000005335674a pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014090752:192.168.121.89@tcp:103:ldlm_bl_02.0 00000100:00000001:1.0:1586276523.628888:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628888:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.628889:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000005335674a x1663330014090752/t0(0) o103->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:17/18 lens 328/224 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'ldlm_bl_02.0' 00000100:00000001:1.0:1586276523.628891:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276523.628892:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276523.628892:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000007c6f0acd. 02000000:00000001:1.0:1586276523.628893:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276523.628893:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276523.628894:0:4036:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=7 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:1.0:1586276523.628894:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276523.628895:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 00000000654c35f0. 02000000:00000001:1.0:1586276523.628896:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276523.628896:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276523.628896:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000005335674a. 00000100:00000001:1.0:1586276523.628897:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276523.628897:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628898:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.628899:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276523.628899:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628900:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628900:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.628901:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276523.628901:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628903:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.628904:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628905:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.628905:0:6464:0:(mdt_handler.c:681:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628906:0:6464:0:(mdt_open.c:351:mdt_mfd_open()) Process entered 00000004:00000001:1.0:1586276523.628906:0:6464:0:(mdt_open.c:114:mdt_create_data()) Process entered 00000004:00000001:1.0:1586276523.628907:0:6464:0:(mdd_dir.c:1880:mdd_create_data()) Process entered 00000004:00000001:1.0:1586276523.628908:0:6464:0:(mdd_dir.c:1857:mdd_cd_sanity_check()) Process entered 00000004:00000001:1.0:1586276523.628908:0:6464:0:(mdd_dir.c:1863:mdd_cd_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000040:1.0:1586276523.628910:0:6464:0:(mdd_object.c:3045:mdd_object_make_hint()) [0x200000401:0x3:0x0] eadata (null) len 0 00000004:00000001:1.0:1586276523.628911:0:6464:0:(lod_object.c:5038:lod_ah_init()) Process entered 00000004:00000010:1.0:1586276523.628911:0:6464:0:(lod_lov.c:492:lod_free_comp_buffer()) kfreed 'entries': 248 at 00000000a1b6b32a. 00000004:00000001:1.0:1586276523.628912:0:6464:0:(lod_object.c:4697:lod_get_default_lov_striping()) Process entered 00000004:00000001:1.0:1586276523.628913:0:6464:0:(lod_lov.c:919:lod_get_ea()) Process entered 00080000:00000001:1.0:1586276523.628913:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.628914:0:6464:0:(lod_lov.c:935:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628915:0:6464:0:(lod_object.c:4704:lod_get_default_lov_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628915:0:6464:0:(lod_object.c:4697:lod_get_default_lov_striping()) Process entered 00000004:00000001:1.0:1586276523.628916:0:6464:0:(lod_lov.c:919:lod_get_ea()) Process entered 00080000:00000001:1.0:1586276523.628916:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276523.628917:0:6464:0:(lod_lov.c:935:lod_get_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628917:0:6464:0:(lod_object.c:4704:lod_get_default_lov_striping()) Process leaving (rc=0 : 0 : 0) 00000004:00000010:1.0:1586276523.628918:0:6464:0:(lod_lov.c:580:lod_alloc_comp_entries()) kmalloced '(lo->ldo_comp_entries)': 248 at 00000000a1b6b32a. 00000004:00000001:1.0:1586276523.628919:0:6464:0:(lod_object.c:5235:lod_ah_init()) Process leaving 00200000:00000001:1.0:1586276523.628920:0:6464:0:(barrier.c:240:barrier_entry()) Process entered 00000020:00000010:1.0:1586276523.628920:0:6464:0:(update_trans.c:606:top_trans_create()) kmalloced '(top_th)': 40 at 00000000ec7aa01a. 00080000:00000001:1.0:1586276523.628921:0:6464:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276523.628922:0:6464:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 00000000976d2158. 00080000:00000001:1.0:1586276523.628923:0:6464:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00001000:1.0:1586276523.628923:0:6464:0:(mdd_dir.c:1910:mdd_create_data()) ea 000000001c61a689/240, cr_flags 010040000002, no_create 0 00000004:00000001:1.0:1586276523.628924:0:6464:0:(lod_object.c:3333:lod_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.628925:0:6464:0:(lod_object.c:5349:lod_declare_striped_create()) Process entered 00020000:00000001:1.0:1586276523.628926:0:6464:0:(lod_qos.c:2542:lod_prepare_create()) Process entered 00020000:00000001:1.0:1586276523.628927:0:6464:0:(lod_qos.c:2034:lod_qos_parse_config()) Process entered 00000004:00000010:1.0:1586276523.628927:0:6464:0:(lod_lov.c:492:lod_free_comp_buffer()) kfreed 'entries': 248 at 00000000a1b6b32a. 00000004:00000001:1.0:1586276523.628928:0:6464:0:(lod_lov.c:1736:lod_verify_striping()) Process entered 00000004:00000001:1.0:1586276523.628936:0:6464:0:(lod_lov.c:1483:lod_verify_v1v3()) Process entered 00000004:00000001:1.0:1586276523.628937:0:6464:0:(lod_lov.c:1588:lod_verify_v1v3()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628937:0:6464:0:(lod_lov.c:1483:lod_verify_v1v3()) Process entered 00000004:00000001:1.0:1586276523.628937:0:6464:0:(lod_lov.c:1588:lod_verify_v1v3()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628938:0:6464:0:(lod_lov.c:1950:lod_verify_striping()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.628939:0:6464:0:(pack_generic.c:2330:lustre_print_user_md()) parse config: lov_comp_md_v1 000000001c61a689: 00000100:00001000:1.0:1586276523.628940:0:6464:0:(pack_generic.c:2331:lustre_print_user_md()) lcm_magic: 0xbd60bd0 00000100:00001000:1.0:1586276523.628941:0:6464:0:(pack_generic.c:2332:lustre_print_user_md()) lcm_size: 0xc0 00000100:00001000:1.0:1586276523.628942:0:6464:0:(pack_generic.c:2333:lustre_print_user_md()) lcm_layout_gen: 0x0 00000100:00001000:1.0:1586276523.628942:0:6464:0:(pack_generic.c:2334:lustre_print_user_md()) lcm_flags: 0x0 00000100:00001000:1.0:1586276523.628943:0:6464:0:(pack_generic.c:2335:lustre_print_user_md()) lcm_entry_count: 0x2 00000100:00001000:1.0:1586276523.628943:0:6464:0:(pack_generic.c:2336:lustre_print_user_md()) lcm_mirror_count: 0x0 00000100:00001000:1.0:1586276523.628944:0:6464:0:(pack_generic.c:2342:lustre_print_user_md()) entry 0: 00000100:00001000:1.0:1586276523.628944:0:6464:0:(pack_generic.c:2343:lustre_print_user_md()) lcme_id: 0x0 00000100:00001000:1.0:1586276523.628945:0:6464:0:(pack_generic.c:2344:lustre_print_user_md()) lcme_flags: 0x0 00000100:00001000:1.0:1586276523.628945:0:6464:0:(pack_generic.c:2348:lustre_print_user_md()) lcme_extent.e_start: 0 00000100:00001000:1.0:1586276523.628946:0:6464:0:(pack_generic.c:2350:lustre_print_user_md()) lcme_extent.e_end: 4194304 00000100:00001000:1.0:1586276523.628946:0:6464:0:(pack_generic.c:2352:lustre_print_user_md()) lcme_offset: 0x80 00000100:00001000:1.0:1586276523.628947:0:6464:0:(pack_generic.c:2353:lustre_print_user_md()) lcme_size: 0x20 00000100:00001000:1.0:1586276523.628947:0:6464:0:(pack_generic.c:2283:lustre_print_v1v3()) parse config lov_user_md 00000000b950718b: 00000100:00001000:1.0:1586276523.628948:0:6464:0:(pack_generic.c:2284:lustre_print_v1v3()) lmm_magic: 0xbd10bd0 00000100:00001000:1.0:1586276523.628949:0:6464:0:(pack_generic.c:2285:lustre_print_v1v3()) lmm_pattern: 0x1 00000100:00001000:1.0:1586276523.628949:0:6464:0:(pack_generic.c:2286:lustre_print_v1v3()) lmm_object_id: 134097 00000100:00001000:1.0:1586276523.628950:0:6464:0:(pack_generic.c:2287:lustre_print_v1v3()) lmm_object_gr: 0 00000100:00001000:1.0:1586276523.628950:0:6464:0:(pack_generic.c:2288:lustre_print_v1v3()) lmm_stripe_size: 0x0 00000100:00001000:1.0:1586276523.628950:0:6464:0:(pack_generic.c:2289:lustre_print_v1v3()) lmm_stripe_count: 0x1 00000100:00001000:1.0:1586276523.628951:0:6464:0:(pack_generic.c:2290:lustre_print_v1v3()) lmm_stripe_offset/lmm_layout_gen: 0xffff 00000100:00001000:1.0:1586276523.628951:0:6464:0:(pack_generic.c:2342:lustre_print_user_md()) entry 1: 00000100:00001000:1.0:1586276523.628952:0:6464:0:(pack_generic.c:2343:lustre_print_user_md()) lcme_id: 0x0 00000100:00001000:1.0:1586276523.628952:0:6464:0:(pack_generic.c:2344:lustre_print_user_md()) lcme_flags: 0x0 00000100:00001000:1.0:1586276523.628953:0:6464:0:(pack_generic.c:2348:lustre_print_user_md()) lcme_extent.e_start: 4194304 00000100:00001000:1.0:1586276523.628953:0:6464:0:(pack_generic.c:2350:lustre_print_user_md()) lcme_extent.e_end: 67108864 00000100:00001000:1.0:1586276523.628954:0:6464:0:(pack_generic.c:2352:lustre_print_user_md()) lcme_offset: 0xa0 00000100:00001000:1.0:1586276523.628954:0:6464:0:(pack_generic.c:2353:lustre_print_user_md()) lcme_size: 0x20 00000100:00001000:1.0:1586276523.628955:0:6464:0:(pack_generic.c:2283:lustre_print_v1v3()) parse config lov_user_md 00000000c20a02bb: 00000100:00001000:1.0:1586276523.628955:0:6464:0:(pack_generic.c:2284:lustre_print_v1v3()) lmm_magic: 0xbd10bd0 00000100:00001000:1.0:1586276523.628956:0:6464:0:(pack_generic.c:2285:lustre_print_v1v3()) lmm_pattern: 0x1 00000100:00001000:1.0:1586276523.628956:0:6464:0:(pack_generic.c:2286:lustre_print_v1v3()) lmm_object_id: 134065 00000100:00001000:1.0:1586276523.628956:0:6464:0:(pack_generic.c:2287:lustre_print_v1v3()) lmm_object_gr: 0 00000100:00001000:1.0:1586276523.628957:0:6464:0:(pack_generic.c:2288:lustre_print_v1v3()) lmm_stripe_size: 0x0 00000100:00001000:1.0:1586276523.628957:0:6464:0:(pack_generic.c:2289:lustre_print_v1v3()) lmm_stripe_count: 0x4 00000100:00001000:1.0:1586276523.628958:0:6464:0:(pack_generic.c:2290:lustre_print_v1v3()) lmm_stripe_offset/lmm_layout_gen: 0xffff 00000004:00000010:1.0:1586276523.628958:0:6464:0:(lod_lov.c:572:lod_alloc_comp_entries()) kmalloced '(lo->ldo_mirrors)': 8 at 000000000dbb1909. 00000004:00000010:1.0:1586276523.628959:0:6464:0:(lod_lov.c:580:lod_alloc_comp_entries()) kmalloced '(lo->ldo_comp_entries)': 496 at 00000000654c35f0. 00020000:00000001:1.0:1586276523.628960:0:6464:0:(lod_qos.c:2232:lod_qos_parse_config()) Process leaving (rc=0 : 0 : 0) 00020000:00001000:1.0:1586276523.628961:0:6464:0:(lod_qos.c:2578:lod_prepare_create()) comp[0] 0 [0x0, 0x400000) 00020000:00000001:1.0:1586276523.628962:0:6464:0:(lod_qos.c:2410:lod_qos_prep_create()) Process entered 00020000:00000001:1.0:1586276523.628964:0:6464:0:(lod_qos.c:191:lod_qos_statfs_update()) Process entered 00000004:00000001:1.0:1586276523.628965:0:6464:0:(osp_dev.c:743:osp_statfs()) Process entered 00000004:00001000:1.0:1586276523.628966:0:6464:0:(osp_dev.c:761:osp_statfs()) lustre-OST0000-osc-MDT0000: 81342 blocks, 77965 free, 71107 avail, 1 reserved mb low, 3 reserved mb high, 100000 files, 99733 free files 00000004:00000001:1.0:1586276523.628968:0:6464:0:(osp_dev.c:785:osp_statfs()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628969:0:6464:0:(osp_dev.c:743:osp_statfs()) Process entered 00000004:00001000:1.0:1586276523.628969:0:6464:0:(osp_dev.c:761:osp_statfs()) lustre-OST0001-osc-MDT0000: 81342 blocks, 77965 free, 71107 avail, 1 reserved mb low, 3 reserved mb high, 100000 files, 99734 free files 00000004:00000001:1.0:1586276523.628970:0:6464:0:(osp_dev.c:785:osp_statfs()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:1.0:1586276523.628971:0:6464:0:(lod_qos.c:217:lod_qos_statfs_update()) Process leaving 00020000:00000010:1.0:1586276523.628972:0:6464:0:(lod_qos.c:2443:lod_qos_prep_create()) kmalloced '(stripe)': 8 at 00000000d4c5c709. 00020000:00000010:1.0:1586276523.628972:0:6464:0:(lod_qos.c:2446:lod_qos_prep_create()) kmalloced '(ost_indices)': 4 at 00000000ce24cdc5. 00020000:00001000:1.0:1586276523.628973:0:6464:0:(lod_qos.c:2452:lod_qos_prep_create()) tgt_count 2 stripe_count 1 00020000:00001000:1.0:1586276523.628974:0:6464:0:(lod_qos.c:2468:lod_qos_prep_create()) collecting conflict osts for comp[0] 00020000:00000001:1.0:1586276523.628975:0:6464:0:(lod_qos.c:1367:lod_ost_alloc_qos()) Process entered 00020000:00000001:1.0:1586276523.628976:0:6464:0:(lod_qos.c:1388:lod_ost_alloc_qos()) Process leaving via out_nolock (rc=18446744073709551605 : -11 : 0xfffffffffffffff5) 00020000:00000001:1.0:1586276523.628977:0:6464:0:(lod_qos.c:1567:lod_ost_alloc_qos()) Process leaving (rc=18446744073709551605 : -11 : fffffffffffffff5) 00020000:00000001:1.0:1586276523.628978:0:6464:0:(lod_qos.c:734:lod_ost_alloc_rr()) Process entered 00020000:00000001:1.0:1586276523.628979:0:6464:0:(lod_qos.c:248:lod_qos_calc_rr()) Process entered 00020000:00000001:1.0:1586276523.628980:0:6464:0:(lod_qos.c:252:lod_qos_calc_rr()) Process leaving (rc=0 : 0 : 0) 00020000:00001000:1.0:1586276523.628981:0:6464:0:(lod_qos.c:781:lod_ost_alloc_rr()) pool '' want 1 start_idx 2 start_count 2059 offset 0 active 2 count 2 00020000:00001000:1.0:1586276523.628982:0:6464:0:(lod_qos.c:798:lod_ost_alloc_rr()) #0 strt 3 act 0 strp 0 ary 0 idx 0 00020000:00000001:1.0:1586276523.628983:0:6464:0:(lod_qos.c:619:lod_check_and_reserve_ost()) Process entered 00000004:00000001:1.0:1586276523.628983:0:6464:0:(osp_dev.c:743:osp_statfs()) Process entered 00000004:00001000:1.0:1586276523.628983:0:6464:0:(osp_dev.c:761:osp_statfs()) lustre-OST0000-osc-MDT0000: 81342 blocks, 77965 free, 71107 avail, 1 reserved mb low, 3 reserved mb high, 100000 files, 99733 free files 00000004:00000001:1.0:1586276523.628984:0:6464:0:(osp_dev.c:785:osp_statfs()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628985:0:6464:0:(lod_object.c:1100:lod_obj_for_each_stripe()) Process entered 00000004:00000001:1.0:1586276523.628986:0:6464:0:(lod_object.c:1142:lod_obj_for_each_stripe()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:1.0:1586276523.628987:0:6464:0:(lod_qos.c:365:lod_qos_declare_object_on()) Process entered 00000004:00000010:1.0:1586276523.628990:0:6464:0:(osp_dev.c:120:osp_object_alloc()) slab-alloced 'o': 696 at 00000000e4fb0bee. 00000004:00000001:1.0:1586276523.628991:0:6464:0:(osp_object.c:2241:osp_object_init()) Process entered 00000004:00000001:1.0:1586276523.628992:0:6464:0:(osp_object.c:2272:osp_object_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.628993:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.628994:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00000001:1.0:1586276523.628995:0:6464:0:(osp_object.c:1405:osp_declare_create()) Process entered 00000020:00000001:1.0:1586276523.628996:0:6464:0:(update_trans.c:1176:thandle_get_sub_by_dt()) Process entered 00000020:00000001:1.0:1586276523.628997:0:6464:0:(update_trans.c:1181:thandle_get_sub_by_dt()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00000001:1.0:1586276523.628998:0:6464:0:(osp_precreate.c:1405:osp_precreate_reserve()) Process entered 00000004:00000001:1.0:1586276523.628999:0:6464:0:(osp_precreate.c:1505:osp_precreate_reserve()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.628999:0:6464:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276523.629000:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.629000:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629001:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629001:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629002:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629003:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629003:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629003:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629004:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629005:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629005:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629005:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629006:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629006:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.629007:0:6464:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 0000000073428ebb. 00000001:00000001:1.0:1586276523.629008:0:6464:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629008:0:6464:0:(osp_object.c:1472:osp_declare_create()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:1.0:1586276523.629009:0:6464:0:(lod_qos.c:402:lod_qos_declare_object_on()) Process leaving (rc=18446612138000407632 : -131935709143984 : ffff880152ec5c50) 00020000:00000001:1.0:1586276523.629010:0:6464:0:(lod_qos.c:689:lod_check_and_reserve_ost()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:1.0:1586276523.629011:0:6464:0:(lod_qos.c:857:lod_ost_alloc_rr()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:1.0:1586276523.629012:0:6464:0:(lod_qos.c:2530:lod_qos_prep_create()) Process leaving (rc=0 : 0 : 0) 00020000:00001000:1.0:1586276523.629012:0:6464:0:(lod_qos.c:2578:lod_prepare_create()) comp[1] 0 [0x400000, 0x4000000) 00020000:00000001:1.0:1586276523.629013:0:6464:0:(lod_qos.c:2586:lod_prepare_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629014:0:6464:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629014:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629015:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00000001:1.0:1586276523.629016:0:6464:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629016:0:6464:0:(lod_object.c:5265:lod_declare_init_size()) Process entered 00000004:00000001:1.0:1586276523.629017:0:6464:0:(lod_object.c:5277:lod_declare_init_size()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629018:0:6464:0:(lod_object.c:5393:lod_declare_striped_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629018:0:6464:0:(lod_object.c:3386:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629022:0:6464:0:(update_trans.c:793:top_trans_start()) Process entered 00080000:00000001:1.0:1586276523.629023:0:6464:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000004:00000001:1.0:1586276523.629024:0:6464:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:1.0:1586276523.629024:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629025:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000001:00000001:1.0:1586276523.629025:0:6464:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276523.629026:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.629026:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629027:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629027:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629027:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629028:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629028:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629029:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629029:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629030:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629030:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629031:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629031:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629032:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.629032:0:6464:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000df401663. 00000001:00000001:1.0:1586276523.629033:0:6464:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629033:0:6464:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.629035:0:6464:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629035:0:6464:0:(update_trans.c:802:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629036:0:6464:0:(lod_object.c:4380:lod_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629037:0:6464:0:(lod_object.c:5632:lod_striped_create()) Process entered 00000004:00000001:1.0:1586276523.629037:0:6464:0:(lod_object.c:5579:lod_gen_component_id()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276523.629038:0:6464:0:(lod_sub_object.c:173:lod_sub_create()) Process entered 00000004:00000001:1.0:1586276523.629038:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629039:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00000001:1.0:1586276523.629040:0:6464:0:(osp_object.c:1506:osp_create()) Process entered 00000004:00000002:1.0:1586276523.629042:0:6464:0:(osp_object.c:1539:osp_create()) fid for osp_object 00000000e4fb0bee is [0x100000000:0x2:0x0] 00000020:00000001:1.0:1586276523.629043:0:6464:0:(update_trans.c:1176:thandle_get_sub_by_dt()) Process entered 00000020:00000001:1.0:1586276523.629043:0:6464:0:(update_trans.c:1181:thandle_get_sub_by_dt()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00080000:1.0:1586276523.629048:0:6464:0:(osp_object.c:1591:osp_create()) lustre-OST0000-osc-MDT0000: Wrote last used FID: [0x100000000:0x2:0x0], index 0: 0 00000004:00000001:1.0:1586276523.629049:0:6464:0:(osp_object.c:1594:osp_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629050:0:6464:0:(lod_sub_object.c:189:lod_sub_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629050:0:6464:0:(lod_object.c:5579:lod_gen_component_id()) Process leaving (rc=2 : 2 : 2) 00000004:00000001:1.0:1586276523.629051:0:6464:0:(lod_lov.c:599:lod_fill_mirrors()) Process entered 00000004:00000001:1.0:1586276523.629051:0:6464:0:(lod_lov.c:634:lod_fill_mirrors()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629052:0:6464:0:(lod_object.c:4016:lod_generate_and_set_lovea()) Process entered 00000004:00000001:1.0:1586276523.629053:0:6464:0:(lod_lov.c:801:lod_generate_lovea()) Process entered 00000004:00000001:1.0:1586276523.629053:0:6464:0:(lod_lov.c:668:lod_gen_component_ea()) Process entered 00000004:00000001:1.0:1586276523.629054:0:6464:0:(lod_dev.c:128:lod_fld_lookup()) Process entered 00000004:00000001:1.0:1586276523.629054:0:6464:0:(lod_dev.c:139:lod_fld_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629055:0:6464:0:(lod_lov.c:772:lod_gen_component_ea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629056:0:6464:0:(lod_lov.c:668:lod_gen_component_ea()) Process entered 00000004:00000001:1.0:1586276523.629056:0:6464:0:(lod_lov.c:772:lod_gen_component_ea()) Process leaving (rc=0 : 0 : 0) 00000100:80000000:1.0:1586276523.629057:0:6464:0:(pack_generic.c:2330:lustre_print_user_md()) generate lum: lov_comp_md_v1 000000009df32cfc: 00000100:80000000:1.0:1586276523.629057:0:6464:0:(pack_generic.c:2331:lustre_print_user_md()) lcm_magic: 0xbd60bd0 00000100:80000000:1.0:1586276523.629058:0:6464:0:(pack_generic.c:2332:lustre_print_user_md()) lcm_size: 0xf0 00000100:80000000:1.0:1586276523.629058:0:6464:0:(pack_generic.c:2333:lustre_print_user_md()) lcm_layout_gen: 0x2 00000100:80000000:1.0:1586276523.629059:0:6464:0:(pack_generic.c:2334:lustre_print_user_md()) lcm_flags: 0x0 00000100:80000000:1.0:1586276523.629059:0:6464:0:(pack_generic.c:2335:lustre_print_user_md()) lcm_entry_count: 0x2 00000100:80000000:1.0:1586276523.629060:0:6464:0:(pack_generic.c:2336:lustre_print_user_md()) lcm_mirror_count: 0x0 00000100:80000000:1.0:1586276523.629060:0:6464:0:(pack_generic.c:2342:lustre_print_user_md()) entry 0: 00000100:80000000:1.0:1586276523.629061:0:6464:0:(pack_generic.c:2343:lustre_print_user_md()) lcme_id: 0x1 00000100:80000000:1.0:1586276523.629061:0:6464:0:(pack_generic.c:2344:lustre_print_user_md()) lcme_flags: 0x10 00000100:80000000:1.0:1586276523.629062:0:6464:0:(pack_generic.c:2348:lustre_print_user_md()) lcme_extent.e_start: 0 00000100:80000000:1.0:1586276523.629062:0:6464:0:(pack_generic.c:2350:lustre_print_user_md()) lcme_extent.e_end: 4194304 00000100:80000000:1.0:1586276523.629062:0:6464:0:(pack_generic.c:2352:lustre_print_user_md()) lcme_offset: 0x80 00000100:80000000:1.0:1586276523.629063:0:6464:0:(pack_generic.c:2353:lustre_print_user_md()) lcme_size: 0x38 00000100:80000000:1.0:1586276523.629063:0:6464:0:(pack_generic.c:2283:lustre_print_v1v3()) generate lum lov_user_md 00000000648eb5bb: 00000100:80000000:1.0:1586276523.629064:0:6464:0:(pack_generic.c:2284:lustre_print_v1v3()) lmm_magic: 0xbd10bd0 00000100:80000000:1.0:1586276523.629064:0:6464:0:(pack_generic.c:2285:lustre_print_v1v3()) lmm_pattern: 0x1 00000100:80000000:1.0:1586276523.629065:0:6464:0:(pack_generic.c:2286:lustre_print_v1v3()) lmm_object_id: 3 00000100:80000000:1.0:1586276523.629065:0:6464:0:(pack_generic.c:2287:lustre_print_v1v3()) lmm_object_gr: 8589935617 00000100:80000000:1.0:1586276523.629066:0:6464:0:(pack_generic.c:2288:lustre_print_v1v3()) lmm_stripe_size: 0x100000 00000100:80000000:1.0:1586276523.629066:0:6464:0:(pack_generic.c:2289:lustre_print_v1v3()) lmm_stripe_count: 0x1 00000100:80000000:1.0:1586276523.629066:0:6464:0:(pack_generic.c:2290:lustre_print_v1v3()) lmm_stripe_offset/lmm_layout_gen: 0x0 00000100:80000000:1.0:1586276523.629067:0:6464:0:(pack_generic.c:2342:lustre_print_user_md()) entry 1: 00000100:80000000:1.0:1586276523.629067:0:6464:0:(pack_generic.c:2343:lustre_print_user_md()) lcme_id: 0x2 00000100:80000000:1.0:1586276523.629068:0:6464:0:(pack_generic.c:2344:lustre_print_user_md()) lcme_flags: 0x0 00000100:80000000:1.0:1586276523.629068:0:6464:0:(pack_generic.c:2348:lustre_print_user_md()) lcme_extent.e_start: 4194304 00000100:80000000:1.0:1586276523.629069:0:6464:0:(pack_generic.c:2350:lustre_print_user_md()) lcme_extent.e_end: 67108864 00000100:80000000:1.0:1586276523.629069:0:6464:0:(pack_generic.c:2352:lustre_print_user_md()) lcme_offset: 0xb8 00000100:80000000:1.0:1586276523.629070:0:6464:0:(pack_generic.c:2353:lustre_print_user_md()) lcme_size: 0x38 00000100:80000000:1.0:1586276523.629070:0:6464:0:(pack_generic.c:2283:lustre_print_v1v3()) generate lum lov_user_md 00000000924bae83: 00000100:80000000:1.0:1586276523.629071:0:6464:0:(pack_generic.c:2284:lustre_print_v1v3()) lmm_magic: 0xbd10bd0 00000100:80000000:1.0:1586276523.629071:0:6464:0:(pack_generic.c:2285:lustre_print_v1v3()) lmm_pattern: 0x1 00000100:80000000:1.0:1586276523.629072:0:6464:0:(pack_generic.c:2286:lustre_print_v1v3()) lmm_object_id: 3 00000100:80000000:1.0:1586276523.629072:0:6464:0:(pack_generic.c:2287:lustre_print_v1v3()) lmm_object_gr: 8589935617 00000100:80000000:1.0:1586276523.629073:0:6464:0:(pack_generic.c:2288:lustre_print_v1v3()) lmm_stripe_size: 0x100000 00000100:80000000:1.0:1586276523.629073:0:6464:0:(pack_generic.c:2289:lustre_print_v1v3()) lmm_stripe_count: 0x4 00000100:80000000:1.0:1586276523.629073:0:6464:0:(pack_generic.c:2290:lustre_print_v1v3()) lmm_stripe_offset/lmm_layout_gen: 0xffff 00000004:00000001:1.0:1586276523.629074:0:6464:0:(lod_lov.c:895:lod_generate_lovea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629074:0:6464:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629075:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629075:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00080000:00000001:1.0:1586276523.629076:0:6464:0:(osd_handler.c:4568:osd_xattr_set()) Process entered 00080000:00000002:1.0:1586276523.629076:0:6464:0:(osd_handler.c:4596:osd_xattr_set()) [0x200000401:0x3:0x0] set xattr 'trusted.lov' with size 240 00080000:00000010:1.0:1586276523.629080:0:6464:0:(osd_handler.c:1507:osd_oxc_add()) kmalloced '(oxe)': 308 at 000000007c6f0acd. 00000004:00000001:1.0:1586276523.629081:0:6464:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629082:0:6464:0:(lod_object.c:4042:lod_generate_and_set_lovea()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629082:0:6464:0:(lod_object.c:5697:lod_striped_create()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629083:0:6464:0:(lod_object.c:4501:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629084:0:6464:0:(mdd_object.c:956:mdd_changelog_data_store()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629085:0:6464:0:(update_trans.c:943:top_trans_stop()) Process entered 00080000:00000001:1.0:1586276523.629085:0:6464:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276523.629086:0:6464:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000001:00000002:1.0:1586276523.629086:0:6464:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967305, last_committed = 4294967303 00000001:00000010:1.0:1586276523.629087:0:6464:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 000000002e3379da. 00000001:00000040:1.0:1586276523.629088:0:6464:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 2 00000020:00000040:1.0:1586276523.629089:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00000001:00000010:1.0:1586276523.629090:0:6464:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 00000000ca3ad9bc. 00000004:00000001:1.0:1586276523.629091:0:6464:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:1.0:1586276523.629091:0:6464:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629091:0:6464:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137458839040 : -131936250712576 : ffff880132a4ae00) 00000004:00000001:1.0:1586276523.629093:0:6464:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:1.0:1586276523.629094:0:6464:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 00000000ca3ad9bc: xid 1663330014090624, transno 4294967305, tag 1, client gen 1, slot idx 0 00000001:00000001:1.0:1586276523.629095:0:6464:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.629096:0:6464:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000df401663. 00000001:00000010:1.0:1586276523.629097:0:6464:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 0000000073428ebb. 00040000:00000001:1.0:1586276523.629098:0:6464:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276523.629098:0:6464:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276523.629099:0:6464:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276523.629099:0:6464:0:(update_trans.c:954:top_trans_stop()) kfreed 'top_th': 40 at 00000000ec7aa01a. 00000020:00000001:1.0:1586276523.629100:0:6464:0:(update_trans.c:955:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629101:0:6464:0:(mdd_dir.c:1947:mdd_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629101:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.629102:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.629103:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629103:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629104:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629105:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629105:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629106:0:6464:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.629106:0:6464:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629107:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629108:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629108:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629109:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000002:1.0:1586276523.629109:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x3 ma_lmm=000000006ec7b9b1 00000004:00000001:1.0:1586276523.629110:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629111:0:6464:0:(mdt_open.c:134:mdt_create_data()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.629112:0:6464:0:(mdt_open.c:375:mdt_mfd_open()) after open, ma_valid bit = 0x3 lmm_size = 240 00000004:00000001:1.0:1586276523.629112:0:6464:0:(mdt_open.c:150:mdt_write_get()) Process entered 00000004:00000001:1.0:1586276523.629113:0:6464:0:(mdt_open.c:158:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629113:0:6464:0:(mdd_object.c:3125:mdd_open()) Process entered 00000004:00000001:1.0:1586276523.629114:0:6464:0:(mdd_object.c:3075:mdd_open_sanity_check()) Process entered 00000004:00000001:1.0:1586276523.629115:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276523.629115:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629116:0:6464:0:(mdd_object.c:3111:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629117:0:6464:0:(mdd_object.c:3143:mdd_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.629117:0:6464:0:(mdt_open.c:54:mdt_mfd_new()) Process entered 00000004:00000010:1.0:1586276523.629118:0:6464:0:(mdt_open.c:56:mdt_mfd_new()) kmalloced '(mfd)': 112 at 000000007ba8ceea. 00000020:00000001:1.0:1586276523.629119:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276523.629120:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000007ba8ceea with handle 0x535361865d57909e to hash 00000020:00000001:1.0:1586276523.629120:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00000004:00000001:1.0:1586276523.629121:0:6464:0:(mdt_open.c:65:mdt_mfd_new()) Process leaving (rc=18446612137953878528 : -131935755673088 : ffff880150266200) 00000004:00000001:1.0:1586276523.629121:0:6464:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:1.0:1586276523.629122:0:6464:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00002000:1.0:1586276523.629122:0:6464:0:(mdt_open.c:296:mdt_mfd_set_mode()) [0x200000401:0x3:0x0] Change mfd open_flags 0 -> 010040000002. 00000004:00000001:1.0:1586276523.629123:0:6464:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00000004:00000001:1.0:1586276523.629124:0:6464:0:(mdt_open.c:206:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276523.629124:0:6464:0:(mdt_open.c:500:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629125:0:6464:0:(mdt_open.c:648:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629125:0:6464:0:(mdt_open.c:1172:mdt_open_by_fid_lock()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.629126:0:6464:0:(mdt_open.c:1015:mdt_object_open_unlock()) Process entered 00000004:00000001:1.0:1586276523.629127:0:6464:0:(mdt_handler.c:3564:mdt_object_unlock()) Process entered 00000004:00000001:1.0:1586276523.629127:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00000004:00000001:1.0:1586276523.629128:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.629128:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276523.629128:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.629129:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.629129:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000965efa7b refcount=3 00000020:00000001:1.0:1586276523.629130:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.629131:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.629131:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276523.629132:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629133:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(EX) ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629135:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.629135:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629136:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276523.629136:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629137:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 2/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629139:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.629140:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.629140:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629141:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276523.629141:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629142:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629144:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00010000:1.0:1586276523.629144:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000965efa7b already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276523.629145:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276523.629146:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276523.629146:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629147:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 3/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629149:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.629149:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276523.629150:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276523.629150:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.629150:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000965efa7b refcount=4 00000020:00000001:1.0:1586276523.629151:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.629152:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276523.629152:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276523.629153:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629153:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 4/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629155:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.629156:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276523.629156:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276523.629157:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629157:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276523.629158:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.629158:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.629159:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.629160:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000965efa7b with handle 0x535361865d579097 from hash 00010000:00000001:1.0:1586276523.629161:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.629161:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629162:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.629162:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276523.629163:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276523.629163:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629164:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276523.629164:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276523.629165:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276523.629165:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a38ad48c) 00010000:00000001:1.0:1586276523.629166:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276523.629167:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629168:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276523.629168:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276523.629169:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629169:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.629170:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629170:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629171:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.629172:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629172:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 2/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629174:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000001:1.0:1586276523.629174:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629175:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.629175:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276523.629176:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276523.629176:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.629177:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a38ad48c count: 2 00010000:00010000:1.0:1586276523.629177:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d579097 lrc: 0/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629179:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 1 00010000:00000010:1.0:1586276523.629180:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 00000000aed6b921. 00010000:00000040:1.0:1586276523.629180:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a38ad48c count: 0 00010000:00000010:1.0:1586276523.629181:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 00000000ee2ae527. 00010000:00000010:1.0:1586276523.629182:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000a38ad48c. 00010000:00000001:1.0:1586276523.629183:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276523.629183:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276523.629183:0:6464:0:(mdt_handler.c:3519:mdt_save_remote_lock()) Process entered 00000004:00000001:1.0:1586276523.629184:0:6464:0:(mdt_handler.c:3544:mdt_save_remote_lock()) Process leaving 00000004:00000001:1.0:1586276523.629184:0:6464:0:(mdt_handler.c:3571:mdt_object_unlock()) Process leaving 00000004:00000001:1.0:1586276523.629185:0:6464:0:(mdt_open.c:1039:mdt_object_open_unlock()) Process leaving 00000004:00000001:1.0:1586276523.629185:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.629185:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.629186:0:6464:0:(mdt_handler.c:523:mdt_pack_size2body()) Process entered 00000004:00000001:1.0:1586276523.629186:0:6464:0:(mdt_handler.c:534:mdt_pack_size2body()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276523.629187:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.629188:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.629188:0:6464:0:(mdt_open.c:1382:mdt_reint_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.629189:0:6464:0:(mdt_reint.c:2829:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629189:0:6464:0:(mdt_handler.c:2477:mdt_reint_internal()) Process leaving 02000000:00000001:1.0:1586276523.629190:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.629190:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.629191:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.629191:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.629192:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.629192:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 240 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.629193:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629194:0:6464:0:(mdt_handler.c:4293:mdt_intent_open()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:1.0:1586276523.629195:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=301 : 301 : 12d) 00000004:00000001:1.0:1586276523.629196:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:1.0:1586276523.629196:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276523.629197:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276523.629198:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629198:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.629199:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276523.629199:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276523.629200:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 0000000010b55239 with handle 0x535361865d579090 from hash 00010000:00000001:1.0:1586276523.629200:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276523.629201:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276523.629202:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276523.629202:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276523.629202:0:6464:0:(ldlm_lock.c:1797:ldlm_lock_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:1.0:1586276523.629203:0:6464:0:(ldlm_lockd.c:1386:ldlm_handle_enqueue0()) Process leaving via out (rc=301 : 301 : 0x12d) 00010000:00000040:1.0:1586276523.629204:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.629205:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=301, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d579090 lrc: 1/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d579089 expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629207:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000001:1.0:1586276523.629208:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276523.629208:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000073c35fa0 count: 2 00010000:00010000:1.0:1586276523.629209:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d579090 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d579089 expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276523.629211:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 1 00010000:00000040:1.0:1586276523.629212:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 0 00000020:00000040:1.0:1586276523.629212:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00010000:00000010:1.0:1586276523.629213:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000040:1.0:1586276523.629214:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000073c35fa0 count: 0 00010000:00000010:1.0:1586276523.629214:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 000000005f5c8f16. 00010000:00000010:1.0:1586276523.629215:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 0000000073c35fa0. 00010000:00000001:1.0:1586276523.629216:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276523.629216:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 0000000010b55239, rc 0) 00000020:00000001:1.0:1586276523.629217:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=301 : 301 : 12d) 00010000:00000040:1.0:1586276523.629217:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 4294967305, xid 1663330014090624 00010000:00000001:1.0:1586276523.629218:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276523.629219:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a90600d2 x1663330014090624/t4294967305(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 760/840 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 301/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.629222:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.629222:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.629223:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=52 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276523.629224:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.629225:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.629226:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.629227:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.629227:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629228:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.629229:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.629229:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000100:00000200:1.0:1586276523.629230:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 840 bytes to portal 10, xid 1663330014090624, offset 224 00000400:00000200:1.0:1586276523.629232:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.629234:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.629237:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.629239:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 840 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.629240:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:1.0:1586276523.629241:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.629242:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.629243:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 936 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.629245:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629246:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.629247:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.629247:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629248:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.629248:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629249:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.629250:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a90600d2 x1663330014090624/t4294967305(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 760/840 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 301/301 job:'lfs.0' 00000100:00100000:1.0:1586276523.629253:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a90600d2 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+7:7205:x1663330014090624:12345-192.168.121.89@tcp:101:lfs.0 Request processed in 1153us (1197us total) trans 4294967305 rc 301/301 00000100:00100000:1.0:1586276523.629256:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 25 00000100:00000040:1.0:1586276523.629257:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276523.629257:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.629258:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.629259:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.629259:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276523.629260:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:1.0:1586276523.629261:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00000100:00000001:1.0:1586276523.629261:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.629270:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.629271:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.629281:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.629281:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.629283:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.629284:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000001:0.0:1586276523.629284:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:1.0:1586276523.629285:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000400:00000200:1.0:1586276523.629285:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.629285:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.629286:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.629287:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276523.629287:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.629288:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.629288:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276523.629288:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276523.629289:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000400:00000010:1.0:1586276523.629289:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000800:00000001:1.0:1586276523.629290:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.629290:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 840 into portal 10 MB=0x5e8ca32a25580 00000400:00000200:0.0:1586276523.629291:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 840/840 into md 0x853d [1] + 224 00000800:00000001:0.0:1586276523.629293:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629294:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.629294:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.629295:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.629296:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.629297:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:0.0:1586276523.629300:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=840 offset=224 replen=66376 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629303:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.629303:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629304:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629306:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276523.629307:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.629308:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276523.629308:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.629309:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000200:0.0:1586276523.629312:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629314:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276523.629314:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276523.629315:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.629316:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:0.0:1586276523.629316:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629317:0:7205:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276523.629317:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.629318:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276523.629318:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.629319:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276523.629320:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=43 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276523.629321:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276523.629322:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000040:0.0:1586276523.629323:0:7205:0:(client.c:1351:ptlrpc_check_status()) @@@ check status: rc = 301 req@00000000f9b1c790 x1663330014090624/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RPQU/0/0 rc 0/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.629325:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=301 : 301 : 12d) 00000100:00000001:0.0:1586276523.629326:0:7205:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276523.629326:0:7205:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:0.0:1586276523.629327:0:7205:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000100:00000001:0.0:1586276523.629328:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.629328:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000100:00000001:0.0:1586276523.629329:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276523.629329:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.629330:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276523.629330:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=301 : 301 : 12d) 00000100:00000040:0.0:1586276523.629331:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 3 fl Rpc:RPQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.629334:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=301 : 301 : 0x12d) 00000100:00000001:0.0:1586276523.629335:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276523.629335:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276523.629336:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 3 fl Interpret:RPQU/4/0 rc 301/301 job:'lfs.0' 00000100:00100000:0.0:1586276523.629339:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000f9b1c790 pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090624:192.168.121.89@tcp:101:lfs.0 00000100:00000001:0.0:1586276523.629340:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629341:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=301 : 301 : 12d) 00000100:00000001:0.0:1586276523.629341:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.629342:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.629343:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 3 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.629345:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.629346:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.629347:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.629347:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=301 : 301 : 12d) 00010000:00000001:0.0:1586276523.629348:0:7205:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276523.629349:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.629350:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.629350:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=4 00000020:00000001:0.0:1586276523.629351:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276523.629352:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000040:0.0:1586276523.629353:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629353:0:7205:0:(ldlm_request.c:630:ldlm_cli_enqueue_fini()) ### client-side enqueue END (ABORTED) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629356:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276523.629356:0:7205:0:(ldlm_request.c:663:ldlm_cli_enqueue_fini()) Process leaving via cleanup (rc=301 : 301 : 0x12d) 00010000:00000040:0.0:1586276523.629357:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629358:0:7205:0:(ldlm_request.c:557:failed_lock_cleanup()) ### setting FL_LOCAL_ONLY | LDLM_FL_FAILED | LDLM_FL_ATOMIC_CB | LDLM_FL_CBPENDING ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629360:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276523.629361:0:7205:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276523.629361:0:7205:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 000000005576fe2d/0x535361865d579089 lrc: 4/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.629363:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.629363:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276523.629364:0:7205:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: ?? lock: 000000005576fe2d/0x535361865d579089 lrc: 3/0,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276523.629365:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.629366:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.629366:0:7205:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:0.0:1586276523.629367:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629367:0:7205:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629369:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00010000:0.0:1586276523.629370:0:7205:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 000000005576fe2d already unused, calling callback (000000003a89ee79) 00000080:00000001:0.0:1586276523.629370:0:7205:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00010000:00000040:0.0:1586276523.629371:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629372:0:7205:0:(ldlm_request.c:1468:ldlm_cli_convert()) ### client lock convert START ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x1 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629373:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276523.629374:0:7205:0:(ldlm_inodebits.c:439:ldlm_cli_inodebits_convert()) Process entered 00010000:00000001:0.0:1586276523.629375:0:7205:0:(ldlm_inodebits.c:462:ldlm_cli_inodebits_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:0.0:1586276523.629375:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629376:0:7205:0:(ldlm_request.c:1478:ldlm_cli_convert()) ### client lock convert END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 4/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x1 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629378:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276523.629378:0:7205:0:(ldlm_request.c:1479:ldlm_cli_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:0.0:1586276523.629379:0:7205:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:0.0:1586276523.629379:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276523.629380:0:7205:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276523.629380:0:7205:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=5 00000020:00000001:0.0:1586276523.629381:0:7205:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276523.629381:0:7205:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276523.629382:0:7205:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276523.629383:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629383:0:7205:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 5/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x1 rrc: 2 type: IBT flags: 0x20e400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629385:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000080:00000001:0.0:1586276523.629386:0:7205:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000080:00000001:0.0:1586276523.629386:0:7205:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276523.629387:0:7205:0:(ldlm_request.c:1242:ldlm_cli_cancel_local()) not sending request (at caller's instruction) 00010000:00000001:0.0:1586276523.629387:0:7205:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:0.0:1586276523.629388:0:7205:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1586276523.629388:0:7205:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276523.629389:0:7205:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276523.629389:0:7205:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276523.629390:0:7205:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000005576fe2d with handle 0x535361865d579089 from hash 00010000:00000001:0.0:1586276523.629391:0:7205:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276523.629391:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.629391:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.629392:0:7205:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276523.629392:0:7205:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276523.629393:0:7205:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:0.0:1586276523.629393:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.629394:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.629394:0:7205:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.629395:0:7205:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276523.629395:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629396:0:7205:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 3/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x1 rrc: 2 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629398:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276523.629398:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.629399:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.629399:0:7205:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:0.0:1586276523.629400:0:7205:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276523.629400:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276523.629400:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.629401:0:7205:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276523.629401:0:7205:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276523.629402:0:7205:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d579089 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x1 rrc: 2 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 7205 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276523.629403:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000040:0.0:1586276523.629404:0:7205:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 0 00010000:00000010:0.0:1586276523.629405:0:7205:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000025de0c26. 00010000:00000010:0.0:1586276523.629406:0:7205:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 000000006b4f5f99. 00010000:00000001:0.0:1586276523.629406:0:7205:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276523.629407:0:7205:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=301 : 301 : 12d) 00000002:00000001:0.0:1586276523.629408:0:7205:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00000002:00100000:0.0:1586276523.629409:0:7205:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=1 disposition=800002b, status=0 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000002:00000001:0.0:1586276523.629411:0:7205:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00100000:0.0:1586276523.629412:0:7205:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000002:00000001:0.0:1586276523.629414:0:7205:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.629415:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00010000:00000001:0.0:1586276523.629416:0:7205:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629416:0:7205:0:(mdc_locks.c:820:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629417:0:7205:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629418:0:7205:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00000100:00000001:0.0:1586276523.629418:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.629418:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00010000:00000001:0.0:1586276523.629419:0:7205:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00010000:00000001:0.0:1586276523.629420:0:7205:0:(ldlm_lock.c:604:__ldlm_handle2lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629420:0:7205:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276523.629421:0:7205:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry intent: open status 0 disp 880002b rc 0 00000002:00000001:0.0:1586276523.629422:0:7205:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629423:0:7205:0:(lmv_intent.c:414:lmv_intent_open()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629423:0:7205:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.629424:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000fea1e96a. 00000080:00000001:0.0:1586276523.629425:0:7205:0:(llite_lib.c:2532:ll_prep_inode()) Process entered 00000080:00000001:0.0:1586276523.629425:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629426:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629427:0:7205:0:(mdc_request.c:556:mdc_get_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.629427:0:7205:0:(mdc_request.c:665:mdc_get_lustre_md()) Process leaving 00000020:00000001:0.0:1586276523.629428:0:7205:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276523.629428:0:7205:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276523.629429:0:7205:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276523.629429:0:7205:0:(cl_object.c:300:cl_conf_set()) Process entered 00020000:00000001:0.0:1586276523.629430:0:7205:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000001:0.0:1586276523.629430:0:7205:0:(lov_pack.c:359:lov_unpackmd()) Process entered 00020000:00000010:0.0:1586276523.629432:0:7205:0:(lov_ea.c:462:lsm_unpackmd_comp_md_v1()) kmalloced '(lsm)': 144 at 00000000d5af1aea. 00020000:00000010:0.0:1586276523.629434:0:7205:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 72 at 00000000a1e48dc3. 00020000:00000010:0.0:1586276523.629435:0:7205:0:(lov_ea.c:239:lsme_unpack()) slab-alloced 'loi': 112 at 000000007bdebd4c. 00020000:00000010:0.0:1586276523.629436:0:7205:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 64 at 000000007685f7bd. 00020000:00000001:0.0:1586276523.629437:0:7205:0:(lov_ea.c:521:lsm_unpackmd_comp_md_v1()) Process leaving (rc=18446612138138199360 : -131935571352256 : ffff88015b22e540) 00020000:00000001:0.0:1586276523.629438:0:7205:0:(lov_pack.c:371:lov_unpackmd()) Process leaving (rc=18446612138138199360 : -131935571352256 : ffff88015b22e540) 00020000:00000002:0.0:1586276523.629439:0:7205:0:(lov_ea.c:579:dump_lsm()) lsm 00000000d5af1aea, objid 0x0:0, maxbytes 0x7fffffffffffffff, magic 0x0BD60BD0, refc: 1, entry: 2, layout_gen 2 00020000:00000002:0.0:1586276523.629440:0:7205:0:(lov_ea.c:598:dump_lsm()) [0x0, 0x400000): id: 1, flags: 10, magic 0x0BD10BD0, layout_gen 0, stripe count 1, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276523.629441:0:7205:0:(lov_ea.c:610:dump_lsm()) oinfo:000000007bdebd4c: ostid: 0x0:2 ost idx: 0 gen: 0 00020000:00000002:0.0:1586276523.629442:0:7205:0:(lov_ea.c:598:dump_lsm()) [0x400000, 0x4000000): id: 2, flags: 0, magic 0x0BD10BD0, layout_gen 65535, stripe count 4, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276523.629443:0:7205:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000f1962436 00020000:00000001:0.0:1586276523.629444:0:7205:0:(lov_object.c:1239:lov_layout_change()) Process entered 00000020:00000001:0.0:1586276523.629445:0:7205:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276523.629445:0:7205:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102050472 : -131935607501144 : ffff880158fb4ea8) 00000020:00001000:0.0:1586276523.629446:0:7205:0:(cl_object.c:750:cl_env_get()) 1@0000000040e6f854 00020000:00000002:0.0:1586276523.629446:0:7205:0:(lov_object.c:1249:lov_layout_change()) [0x200000401:0x3:0x0] from EMPTY to COMPOSITE 00000020:00000001:0.0:1586276523.629447:0:7205:0:(cl_object.c:322:cl_object_prune()) Process entered 00000080:00000001:0.0:1586276523.629448:0:7205:0:(vvp_object.c:162:vvp_prune()) Process entered 00000080:00000001:0.0:1586276523.629449:0:7205:0:(file.c:4052:cl_sync_file_range()) Process entered 00000020:00000001:0.0:1586276523.629449:0:7205:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276523.629450:0:7205:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102047736 : -131935607503880 : ffff880158fb43f8) 00000020:00001000:0.0:1586276523.629450:0:7205:0:(cl_object.c:750:cl_env_get()) 1@00000000d03a716f 00000020:00000001:0.0:1586276523.629451:0:7205:0:(cl_object.c:150:cl_object_top()) 000000009a192cda -> 000000009a192cda 00000020:00000001:0.0:1586276523.629452:0:7205:0:(cl_io.c:145:cl_io_init0()) Process entered 00000080:00000001:0.0:1586276523.629453:0:7205:0:(vvp_io.c:1636:vvp_io_init()) Process entered 00000080:00200000:0.0:1586276523.629454:0:7205:0:(vvp_io.c:1638:vvp_io_init()) [0x200000401:0x3:0x0] ignore/verify layout 1/0, layout version 0 restore needed 0 00000020:00000001:0.0:1586276523.629456:0:7205:0:(cl_io.c:771:cl_io_slice_add()) Process entered 00000020:00000001:0.0:1586276523.629456:0:7205:0:(cl_io.c:777:cl_io_slice_add()) Process leaving 00000080:00000001:0.0:1586276523.629457:0:7205:0:(vvp_io.c:1690:vvp_io_init()) Process leaving (rc=0 : 0 : 0) 00020000:00000002:0.0:1586276523.629458:0:7205:0:(lov_object.c:1446:lov_io_init()) [0x200000401:0x3:0x0]io 0000000075bcfc3d type 6 ignore/verify layout 1/0 00020000:00000002:0.0:1586276523.629459:0:7205:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner 00000000f1962436/00000000f1962436 00020000:00000001:0.0:1586276523.629460:0:7205:0:(lov_io.c:1471:lov_io_init_empty()) Process entered 00020000:00000001:0.0:1586276523.629460:0:7205:0:(lov_io.c:1503:lov_io_init_empty()) Process leaving (rc=1 : 1 : 1) 00020000:00000002:0.0:1586276523.629461:0:7205:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner 00000000f1962436/00000000f1962436 00000020:00000001:0.0:1586276523.629462:0:7205:0:(cl_io.c:162:cl_io_init0()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276523.629462:0:7205:0:(cl_io.c:93:cl_io_fini()) Process entered 00000080:00000001:0.0:1586276523.629463:0:7205:0:(vvp_io.c:305:vvp_io_fini()) Process entered 00000080:00200000:0.0:1586276523.629464:0:7205:0:(vvp_io.c:309:vvp_io_fini()) [0x200000401:0x3:0x0] ignore/verify layout 1/0, layout version 0 need write layout 0, restore needed 0 00000080:00000001:0.0:1586276523.629465:0:7205:0:(vvp_io.c:403:vvp_io_fini()) Process leaving 00000020:00000001:0.0:1586276523.629465:0:7205:0:(cl_io.c:132:cl_io_fini()) Process leaving 00000020:00001000:0.0:1586276523.629466:0:7205:0:(cl_object.c:831:cl_env_put()) 1@00000000d03a716f 00000080:00000001:0.0:1586276523.629466:0:7205:0:(file.c:4083:cl_sync_file_range()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.629467:0:7205:0:(vvp_object.c:179:vvp_prune()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.629468:0:7205:0:(cl_object.c:334:cl_object_prune()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276523.629468:0:7205:0:(lov_object.c:1214:lov_layout_wait()) Process entered 00020000:00000001:0.0:1586276523.629469:0:7205:0:(lov_object.c:1224:lov_layout_wait()) Process leaving (rc=0 : 0 : 0) 00020000:00000002:0.0:1586276523.629470:0:7205:0:(lov_object.c:1268:lov_layout_change()) [0x200000401:0x3:0x0]Apply new layout lov 0000000065cf1633, type 2 00020000:00000001:0.0:1586276523.629471:0:7205:0:(lov_object.c:629:lov_init_composite()) Process entered 00020000:00000002:0.0:1586276523.629471:0:7205:0:(lov_ea.c:579:dump_lsm()) lsm 00000000d5af1aea, objid 0x0:0, maxbytes 0x7fffffffffffffff, magic 0x0BD60BD0, refc: 2, entry: 2, layout_gen 2 00020000:00000002:0.0:1586276523.629472:0:7205:0:(lov_ea.c:598:dump_lsm()) [0x0, 0x400000): id: 1, flags: 10, magic 0x0BD10BD0, layout_gen 0, stripe count 1, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276523.629473:0:7205:0:(lov_ea.c:610:dump_lsm()) oinfo:000000007bdebd4c: ostid: 0x0:2 ost idx: 0 gen: 0 00020000:00000002:0.0:1586276523.629474:0:7205:0:(lov_ea.c:598:dump_lsm()) [0x400000, 0x4000000): id: 2, flags: 0, magic 0x0BD10BD0, layout_gen 65535, stripe count 4, sstripe size 1048576, pool: [] 00020000:00000010:0.0:1586276523.629475:0:7205:0:(lov_object.c:649:lov_init_composite()) kmalloced '(comp->lo_mirrors)': 8 at 000000006bd8f5fd. 00020000:00000010:0.0:1586276523.629476:0:7205:0:(lov_object.c:654:lov_init_composite()) kmalloced '(comp->lo_entries)': 416 at 00000000fea1e96a. 00020000:00000001:0.0:1586276523.629477:0:7205:0:(lov_object.c:214:lov_init_raid0()) Process entered 00020000:00000010:0.0:1586276523.629478:0:7205:0:(lov_object.c:219:lov_init_raid0()) kmalloced '(r0->lo_sub)': 8 at 000000009c3c040f. 00020000:00000001:0.0:1586276523.629479:0:7205:0:(lov_object.c:104:lov_sub_find()) Process entered 00000020:00000001:0.0:1586276523.629479:0:7205:0:(lu_object.c:766:lu_object_find_at()) Process entered 00020000:00000001:0.0:1586276523.629481:0:7205:0:(lovsub_object.c:187:lovsub_object_alloc()) Process entered 00020000:00000010:0.0:1586276523.629482:0:7205:0:(lovsub_object.c:188:lovsub_object_alloc()) slab-alloced 'los': 256 at 00000000de3e78e5. 00000020:00000001:0.0:1586276523.629483:0:7205:0:(cl_object.c:72:cl_object_header_init()) Process entered 00000020:00000001:0.0:1586276523.629484:0:7205:0:(cl_object.c:79:cl_object_header_init()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276523.629484:0:7205:0:(lovsub_object.c:201:lovsub_object_alloc()) Process leaving (rc=18446612137421593016 : -131936287958600 : ffff8801306c59b8) 00020000:00000001:0.0:1586276523.629485:0:7205:0:(lovsub_object.c:60:lovsub_object_init()) Process entered 00000008:00000010:0.0:1586276523.629488:0:7205:0:(osc_object.c:466:osc_object_alloc()) slab-alloced 'osc': 664 at 000000001436c379. 00020000:00000001:0.0:1586276523.629489:0:7205:0:(lovsub_object.c:69:lovsub_object_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.629490:0:7205:0:(lu_object.c:857:lu_object_find_at()) Process leaving (rc=18446612137421593016 : -131936287958600 : ffff8801306c59b8) 00020000:00000001:0.0:1586276523.629491:0:7205:0:(lov_object.c:108:lov_sub_find()) Process leaving (rc=18446612137421593016 : -131936287958600 : ffff8801306c59b8) 00020000:00000002:0.0:1586276523.629492:0:7205:0:(lov_object.c:152:lov_init_sub()) [0x100000000:0x2:0x0]@00000000de3e78e5[0:0] -> [0x200000401:0x3:0x0]@00000000173c6526: ostid: 0x0:2 ost idx: 0 gen: 0 00020000:00000001:0.0:1586276523.629494:0:7205:0:(lov_object.c:277:lov_init_raid0()) Process leaving (rc=264 : 264 : 108) 00020000:00000001:0.0:1586276523.629495:0:7205:0:(lov_object.c:786:lov_init_composite()) Process leaving 00000020:00001000:0.0:1586276523.629495:0:7205:0:(cl_object.c:831:cl_env_put()) 1@0000000040e6f854 00020000:00000001:0.0:1586276523.629496:0:7205:0:(lov_object.c:1291:lov_layout_change()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276523.629496:0:7205:0:(lov_object.c:1394:lov_conf_set()) Process leaving 00020000:00000002:0.0:1586276523.629497:0:7205:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000f1962436 00020000:00000002:0.0:1586276523.629497:0:7205:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=0 00020000:00000001:0.0:1586276523.629498:0:7205:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276523.629498:0:7205:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00001000:0.0:1586276523.629499:0:7205:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276523.629500:0:7205:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115205272502275 : 144115205272502275 : 200000401000003) 00000080:00000001:0.0:1586276523.629500:0:7205:0:(lcommon_cl.c:284:cl_fid_build_gen()) Process leaving (rc=33554436 : 33554436 : 2000004) 00000080:00200000:0.0:1586276523.629501:0:7205:0:(llite_lib.c:2167:ll_update_inode()) inode=[0x200000401:0x3:0x0], updating i_size 0 00000080:00000001:0.0:1586276523.629502:0:7205:0:(llite_lib.c:2616:ll_prep_inode()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276523.629503:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629503:0:7205:0:(lmv_obd.c:3356:lmv_free_lustre_md()) Process entered 00800000:00000001:0.0:1586276523.629504:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629504:0:7205:0:(mdc_request.c:677:mdc_free_lustre_md()) Process entered 00000002:00000001:0.0:1586276523.629505:0:7205:0:(mdc_request.c:678:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629505:0:7205:0:(lmv_obd.c:3368:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629506:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.629507:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 3 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.629509:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.629510:0:7205:0:(file.c:630:ll_intent_file_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.629511:0:7205:0:(file.c:2402:ll_release_openhandle()) Process entered 00000080:00000010:0.0:1586276523.629512:0:7205:0:(file.c:2416:ll_release_openhandle()) kmalloced '(och)': 48 at 00000000060b9951. 00000080:00000001:0.0:1586276523.629513:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629514:0:7205:0:(lmv_obd.c:3379:lmv_set_open_replay_data()) Process entered 00800000:00000001:0.0:1586276523.629514:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629515:0:7205:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00000010:0.0:1586276523.629515:0:7205:0:(obd.h:1175:obd_mod_alloc()) kmalloced '(mod)': 32 at 000000002306b0bf. 00000002:00100000:0.0:1586276523.629516:0:7205:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000002:00000001:0.0:1586276523.629518:0:7205:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629519:0:7205:0:(lmv_obd.c:3385:lmv_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.629520:0:7205:0:(file.c:143:ll_close_inode_openhandle()) Process entered 00000080:00000010:0.0:1586276523.629521:0:7205:0:(file.c:151:ll_close_inode_openhandle()) kmalloced '(op_data)': 376 at 00000000817b660d. 00000080:00000001:0.0:1586276523.629522:0:7205:0:(file.c:97:ll_prepare_close()) Process entered 00000080:00000001:0.0:1586276523.629522:0:7205:0:(file.c:123:ll_prepare_close()) Process leaving 00000080:00000001:0.0:1586276523.629523:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.629524:0:7205:0:(lmv_obd.c:1448:lmv_close()) Process entered 00800000:00000002:0.0:1586276523.629524:0:7205:0:(lmv_obd.c:1454:lmv_close()) CLOSE [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276523.629525:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.629525:0:7205:0:(mdc_request.c:896:mdc_close()) Process entered 00000002:00000002:0.0:1586276523.629526:0:7205:0:(mdc_request.c:898:mdc_close()) lustre-MDT0000-mdc-ffff8801287e7000: [0x200000401:0x3:0x0] file closed with intent: 0 00000100:00000010:0.0:1586276523.629528:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca84a847. 00000020:00000040:0.0:1586276523.629528:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=8 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000002:00100000:0.0:1586276523.629530:0:7205:0:(mdc_request.c:940:mdc_close()) @@@ matched open req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RPQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.629532:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.629533:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.629533:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.629534:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 00000000272efa12. 00000100:00000001:0.0:1586276523.629535:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00100000:0.0:1586276523.629537:0:7205:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 35, max 7 00000100:00100000:0.0:1586276523.629538:0:7205:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276523.629540:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.629541:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.629541:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.629542:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.629542:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.629543:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000001:0.0:1586276523.629544:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.629544:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629545:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.629545:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.629546:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629548:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.629549:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.629550:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.629550:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.629551:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090880:192.168.121.89@tcp:35:lfs.0 00000100:00000001:0.0:1586276523.629552:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.629553:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.629553:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.629554:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.629555:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 000000005687ad70. 02000000:00000001:0.0:1586276523.629555:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.629556:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.629557:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.629558:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014090880, portal 10 00000100:00000001:0.0:1586276523.629558:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.629559:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000040:0.0:1586276523.629560:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629562:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.629563:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.629564:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000005c9745be. 00000100:00000200:0.0:1586276523.629565:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 392 bytes to portal 23, xid 1663330014090880, offset 0 00000400:00000200:0.0:1586276523.629566:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.629568:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.629569:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.629570:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.629571:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2382] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.629573:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.629574:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.629575:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.629578:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.629579:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 392 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.629580:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000025be358c (tot 118927306). 00000800:00000200:0.0:1586276523.629581:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.629583:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276523.629584:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000025be358c type 1, nob 488 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.629595:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629595:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.629596:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629597:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.629597:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.629598:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000100:00000001:0.0:1586276523.629598:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.629599:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629599:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.629600:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.629627:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.629628:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.629641:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.629641:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.629644:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.629645:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000001:0.0:1586276523.629645:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:1.0:1586276523.629646:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000025be358c (tot 118927074). 00000800:00000001:0.0:1586276523.629646:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.629647:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.629647:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629648:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.629649:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.629650:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:0.0:1586276523.629650:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000200:1.0:1586276523.629652:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000400:00000200:0.0:1586276523.629652:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 392 into portal 23 MB=0x5e8ca32a25680 00000100:00000001:1.0:1586276523.629655:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.629656:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.629659:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629660:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.629660:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000005c9745be 00000400:00000010:1.0:1586276523.629661:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000005c9745be. 00000800:00000001:1.0:1586276523.629662:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.629663:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.121.89@tcp of length 392/392 into md 0x329 [1] + 1176 00000800:00000001:0.0:1586276523.629664:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629665:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.629666:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.629667:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.629669:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.629669:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:0.0:1586276523.629670:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a0e41404. 00000100:00000040:0.0:1586276523.629671:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a0e41404 x1663330014090880 msgsize 392 00000100:00100000:0.0:1586276523.629673:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.629681:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.629682:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629682:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.629689:0:7199:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.629690:0:7199:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.629690:0:7199:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.629691:0:7199:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.629693:0:7199:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.629694:0:7199:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014090880 00000020:00000001:1.0:1586276523.629694:0:7199:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.629695:0:7199:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.629696:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.629696:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=7 00000020:00000001:1.0:1586276523.629697:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.629698:0:7199:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.629699:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.629700:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.629701:0:7199:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.629702:0:7199:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.629703:0:7199:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.629704:0:7199:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:1.0:1586276523.629705:0:7199:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.629705:0:7199:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.629706:0:7199:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629708:0:7199:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629715:0:7199:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.629718:0:7199:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.629718:0:7199:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.629720:0:7199:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 3 00000100:00000001:0.0:1586276523.629720:0:6465:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000040:1.0:1586276523.629721:0:7199:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276523.629721:0:7199:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137991848384 : -131935717703232 : ffff88015269c1c0) 00000100:00000001:0.0:1586276523.629721:0:6465:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276523.629721:0:6465:0:(service.c:2032:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629722:0:6465:0:(service.c:2237:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.629723:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a0e41404 x1663330014090880/t0(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.629726:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.629726:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.629727:0:7199:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a0e41404 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+7:7205:x1663330014090880:12345-192.168.121.89@tcp:35:lfs.0 00000100:00000200:1.0:1586276523.629729:0:7199:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014090880 00000020:00000001:1.0:1586276523.629729:0:7199:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.629730:0:7199:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000001:00000001:1.0:1586276523.629731:0:7199:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 00000000ca3ad9bc: xid 1663330014090624, transno 4294967305, client gen 1, slot idx 0 00000001:00000001:1.0:1586276523.629733:0:7199:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 0000000068ec5bac: xid 1663330014090496, transno 4294967304, client gen 1, slot idx 1 00000001:00000010:1.0:1586276523.629734:0:7199:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 0000000068ec5bac. 00000020:00000001:1.0:1586276523.629735:0:7199:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629735:0:7199:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.629736:0:7199:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072112487264 : -1597064352 : ffffffffa0cebb60) 00000020:00000001:1.0:1586276523.629737:0:7199:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.629738:0:7199:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014090880, found 0 last_xid 1663330014090879 00000020:00000001:1.0:1586276523.629738:0:7199:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.629739:0:7199:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.629739:0:7199:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.629740:0:7199:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629741:0:7199:0:(mdt_open.c:2483:mdt_close()) Process entered 00000020:00000001:1.0:1586276523.629742:0:7199:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.629744:0:7199:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629745:0:7199:0:(mdt_lib.c:1232:mdt_close_unpack()) Process entered 00000004:00000001:1.0:1586276523.629745:0:7199:0:(mdt_lib.c:1145:mdt_close_handle_unpack()) Process entered 00000004:00000001:1.0:1586276523.629746:0:7199:0:(mdt_lib.c:1157:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629747:0:7199:0:(mdt_lib.c:1098:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:1.0:1586276523.629747:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.629748:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629749:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.629749:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629750:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.629750:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629751:0:7199:0:(mdt_lib.c:1138:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629751:0:7199:0:(mdt_lib.c:1215:mdt_close_intent_unpack()) Process entered 00000004:00000001:1.0:1586276523.629752:0:7199:0:(mdt_lib.c:1218:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629752:0:7199:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276523.629753:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.629753:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629754:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.629754:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629755:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.629755:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.629756:0:7199:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.629756:0:7199:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.629757:0:7199:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.629758:0:7199:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629758:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.629759:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629759:0:7199:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.629760:0:7199:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629760:0:7199:0:(mdt_lib.c:1246:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629761:0:7199:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.629762:0:7199:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.629763:0:7199:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 784 at 00000000f3bc605d. 02000000:00000001:1.0:1586276523.629764:0:7199:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629765:0:7199:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629765:0:7199:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276523.629766:0:7199:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629767:0:7199:0:(mdt_open.c:2453:mdt_close_internal()) Process entered 00000004:00000001:1.0:1586276523.629768:0:7199:0:(mdt_open.c:79:mdt_open_handle2mfd()) Process entered 00000020:00000001:1.0:1586276523.629768:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.629769:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET mdt 000000007ba8ceea refcount=2 00000020:00000001:1.0:1586276523.629769:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137953878528 : -131935755673088 : ffff880150266200) 00000004:00000001:1.0:1586276523.629770:0:7199:0:(mdt_open.c:96:mdt_open_handle2mfd()) Process leaving (rc=18446612137953878528 : -131935755673088 : ffff880150266200) 00000020:00000040:1.0:1586276523.629771:0:7199:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000007ba8ceea with handle 0x535361865d57909e from hash 00000004:00000001:1.0:1586276523.629772:0:7199:0:(mdt_open.c:2344:mdt_mfd_close()) Process entered 00000004:00000002:1.0:1586276523.629773:0:7199:0:(mdt_open.c:2351:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200000401:0x3:0x0] with intent: 0 00000004:00000001:1.0:1586276523.629774:0:7199:0:(mdt_som.c:185:mdt_lsom_update()) Process entered 00000004:00000001:1.0:1586276523.629775:0:7199:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.629775:0:7199:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.629776:0:7199:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629777:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629777:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629780:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629780:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629781:0:7199:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.629781:0:7199:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629782:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629783:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629784:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629784:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276523.629785:0:7199:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.629785:0:7199:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276523.629786:0:7199:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:1.0:1586276523.629786:0:7199:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629787:0:7199:0:(mdt_handler.c:892:mdt_big_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629788:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629788:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276523.629789:0:7199:0:(osd_handler.c:1478:osd_oxc_get()) Process leaving via out (rc=240 : 240 : 0xf0) 00000004:00000001:1.0:1586276523.629790:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629790:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629791:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629791:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.629792:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629793:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629793:0:7199:0:(mdt_handler.c:923:mdt_big_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.629794:0:7199:0:(mdt_som.c:122:mdt_set_som()) Process entered 00000004:00000002:1.0:1586276523.629794:0:7199:0:(mdt_som.c:124:mdt_set_som()) [0x200000401:0x3:0x0]: Set SOM attrs S/B/F: 0/0/4. 00000004:00000001:1.0:1586276523.629795:0:7199:0:(mdd_object.c:1897:mdd_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629796:0:7199:0:(mdd_object.c:1329:mdd_xattr_sanity_check()) Process entered 00000004:00000001:1.0:1586276523.629797:0:7199:0:(mdd_object.c:1348:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:1.0:1586276523.629798:0:7199:0:(barrier.c:240:barrier_entry()) Process entered 00000020:00000010:1.0:1586276523.629799:0:7199:0:(update_trans.c:606:top_trans_create()) kmalloced '(top_th)': 40 at 00000000ec7aa01a. 00080000:00000001:1.0:1586276523.629799:0:7199:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276523.629800:0:7199:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 0000000025be358c. 00080000:00000001:1.0:1586276523.629801:0:7199:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137497091072 : -131936212460544 : ffff880134ec5c00) 00000004:00000001:1.0:1586276523.629802:0:7199:0:(lod_object.c:3333:lod_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629803:0:7199:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629803:0:7199:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629804:0:7199:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091072 : -131936212460544 : ffff880134ec5c00) 00000004:00000001:1.0:1586276523.629804:0:7199:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629805:0:7199:0:(lod_object.c:3386:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629806:0:7199:0:(update_trans.c:793:top_trans_start()) Process entered 00080000:00000001:1.0:1586276523.629807:0:7199:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000004:00000001:1.0:1586276523.629808:0:7199:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:1.0:1586276523.629808:0:7199:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629809:0:7199:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091072 : -131936212460544 : ffff880134ec5c00) 00000001:00000001:1.0:1586276523.629810:0:7199:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276523.629811:0:7199:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.629811:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629812:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629812:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629813:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629813:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629814:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629814:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629815:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629815:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.629816:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.629816:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629817:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.629817:0:7199:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.629818:0:7199:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 000000009a475348. 00000001:00000001:1.0:1586276523.629819:0:7199:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629819:0:7199:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.629820:0:7199:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629821:0:7199:0:(update_trans.c:802:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629822:0:7199:0:(lod_object.c:4380:lod_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629822:0:7199:0:(lod_object.c:3414:lod_xattr_set_internal()) Process entered 00000004:00000001:1.0:1586276523.629823:0:7199:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:1.0:1586276523.629823:0:7199:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629824:0:7199:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091072 : -131936212460544 : ffff880134ec5c00) 00080000:00000001:1.0:1586276523.629825:0:7199:0:(osd_handler.c:4568:osd_xattr_set()) Process entered 00080000:00000002:1.0:1586276523.629825:0:7199:0:(osd_handler.c:4596:osd_xattr_set()) [0x200000401:0x3:0x0] set xattr 'trusted.som' with size 24 00000004:00000001:1.0:1586276523.629828:0:7199:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629829:0:7199:0:(lod_object.c:3418:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629830:0:7199:0:(lod_object.c:4511:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629831:0:7199:0:(mdd_object.c:1978:mdd_xattr_set()) Process leaving via stop (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1586276523.629832:0:7199:0:(update_trans.c:943:top_trans_stop()) Process entered 00080000:00000001:1.0:1586276523.629832:0:7199:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276523.629833:0:7199:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000001:00000002:1.0:1586276523.629834:0:7199:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967306, last_committed = 4294967303 00000001:00000010:1.0:1586276523.629835:0:7199:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 0000000068ec5bac. 00000001:00000040:1.0:1586276523.629836:0:7199:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 3 00000020:00000040:1.0:1586276523.629836:0:7199:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00000001:00000010:1.0:1586276523.629837:0:7199:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 0000000019938f60. 00000004:00000001:1.0:1586276523.629838:0:7199:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:1.0:1586276523.629839:0:7199:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:1.0:1586276523.629839:0:7199:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137497091072 : -131936212460544 : ffff880134ec5c00) 00000004:00000001:1.0:1586276523.629841:0:7199:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:1.0:1586276523.629842:0:7199:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 0000000019938f60: xid 1663330014090880, transno 4294967306, tag 1, client gen 1, slot idx 1 00000001:00000001:1.0:1586276523.629843:0:7199:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.629844:0:7199:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 000000009a475348. 00040000:00000001:1.0:1586276523.629845:0:7199:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276523.629845:0:7199:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276523.629846:0:7199:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276523.629847:0:7199:0:(update_trans.c:954:top_trans_stop()) kfreed 'top_th': 40 at 00000000ec7aa01a. 00000020:00000001:1.0:1586276523.629847:0:7199:0:(update_trans.c:955:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629848:0:7199:0:(mdt_som.c:142:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629849:0:7199:0:(mdt_som.c:289:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629849:0:7199:0:(mdt_open.c:163:mdt_write_put()) Process entered 00000004:00000001:1.0:1586276523.629850:0:7199:0:(mdt_open.c:167:mdt_write_put()) Process leaving 00000004:00000001:1.0:1586276523.629850:0:7199:0:(mdd_object.c:1206:mdd_attr_set()) Process entered 00000004:00000001:1.0:1586276523.629851:0:7199:0:(mdd_object.c:667:mdd_fix_attr()) Process entered 00000004:00000001:1.0:1586276523.629852:0:7199:0:(mdd_object.c:718:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.629852:0:7199:0:(mdd_object.c:1223:mdd_attr_set()) lustre-MDD0000: no valid attribute on [0x200000401:0x3:0x0], previous was 0x7 00000004:00000001:1.0:1586276523.629854:0:7199:0:(mdd_object.c:1228:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629854:0:7199:0:(mdt_lib.c:883:mdt_handle_last_unlink()) Process entered 00000004:00000001:1.0:1586276523.629855:0:7199:0:(mdt_lib.c:905:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629856:0:7199:0:(mdd_object.c:3224:mdd_close()) Process entered 00000004:00000001:1.0:1586276523.629857:0:7199:0:(mdd_object.c:3326:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.629858:0:7199:0:(mdd_object.c:3365:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:1.0:1586276523.629858:0:7199:0:(mdt_open.c:104:mdt_mfd_free()) rcu 'mfd': 112 at 000000007ba8ceea. 00000004:00000001:1.0:1586276523.629859:0:7199:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276523.629860:0:7199:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.629860:0:7199:0:(mdt_open.c:2443:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629860:0:7199:0:(mdt_open.c:2473:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.629861:0:7199:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00000004:00000001:1.0:1586276523.629862:0:7199:0:(mdt_open.c:206:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276523.629862:0:7199:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.629863:0:7199:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.629863:0:7199:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.629864:0:7199:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.629865:0:7199:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.629865:0:7199:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.629866:0:7199:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.629867:0:7199:0:(mdt_open.c:2540:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.629867:0:7199:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 4294967306, xid 1663330014090880 00010000:00000001:1.0:1586276523.629868:0:7199:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276523.629869:0:7199:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a0e41404 x1663330014090880/t4294967306(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/456 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.629872:0:7199:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.629872:0:7199:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.629873:0:7199:0:(import.c:1881:at_measured()) add 1 to 00000000ea3dc73f time=41 v=1 (1 0 0 0) 00000100:00000001:1.0:1586276523.629874:0:7199:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.629875:0:7199:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.629876:0:7199:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.629877:0:7199:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.629877:0:7199:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629878:0:7199:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.629879:0:7199:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.629880:0:7199:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000005c9745be. 00000100:00000200:1.0:1586276523.629881:0:7199:0:(niobuf.c:85:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1663330014090880, offset 224 00000400:00000200:1.0:1586276523.629883:0:7199:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.629885:0:7199:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.629889:0:7199:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.629890:0:7199:0:(socklnd_cb.c:1000:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.629891:0:7199:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:1.0:1586276523.629893:0:7199:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.629895:0:7199:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.629896:0:7199:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 552 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.629898:0:7199:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.629899:0:7199:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.629900:0:7199:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.629900:0:7199:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.629901:0:7199:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.629901:0:7199:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.629902:0:7199:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.629903:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a0e41404 x1663330014090880/t4294967306(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/456 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00000100:00100000:1.0:1586276523.629906:0:7199:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a0e41404 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+8:7205:x1663330014090880:12345-192.168.121.89@tcp:35:lfs.0 Request processed in 179us (234us total) trans 4294967306 rc 0/0 00000100:00100000:1.0:1586276523.629909:0:7199:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 3 00000100:00000040:1.0:1586276523.629910:0:7199:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276523.629910:0:7199:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.629911:0:7199:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.629912:0:7199:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.629912:0:7199:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276523.629913:0:7199:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:1.0:1586276523.629914:0:7199:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000100:00000001:1.0:1586276523.629915:0:7199:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.629923:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.629924:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.629937:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.629937:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.629939:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.629940:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.629940:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000800:00000001:0.0:1586276523.629940:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.629941:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.629941:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.629941:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629942:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.629943:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.629944:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.629944:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276523.629944:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276523.629945:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000005c9745be 00000400:00000010:1.0:1586276523.629945:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000005c9745be. 00000800:00000001:1.0:1586276523.629946:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.629946:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 456 into portal 10 MB=0x5e8ca32a25680 00000400:00000200:0.0:1586276523.629948:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 456/456 into md 0x8561 [1] + 224 00000800:00000001:0.0:1586276523.629949:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629950:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.629950:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.629951:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.629952:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.629953:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:0.0:1586276523.629959:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=456 offset=224 replen=736 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629962:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.629963:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.629963:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629965:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276523.629966:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.629967:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276523.629967:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.629968:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000200:0.0:1586276523.629970:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ca84a847 x1663330014090880/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.629973:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276523.629973:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276523.629974:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.629974:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:0.0:1586276523.629975:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629975:0:7205:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276523.629976:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.629976:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276523.629977:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.629978:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276523.629979:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000006e83188b time=41 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276523.629980:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276523.629980:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276523.629981:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.629982:0:7205:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276523.629982:0:7205:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629983:0:7205:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276523.629983:0:7205:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:0.0:1586276523.629984:0:7205:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000100:00000001:0.0:1586276523.629985:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.629985:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000001:0.0:1586276523.629986:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276523.629986:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.629987:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276523.629987:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276523.629988:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Rpc:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.629991:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.629992:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276523.629992:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276523.629993:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Interpret:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00100000:0.0:1586276523.629996:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014090880:192.168.121.89@tcp:35:lfs.0 00000100:00000001:0.0:1586276523.629997:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.629998:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.629999:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.629999:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.630000:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.630002:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.630003:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.630004:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.630004:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630005:0:7205:0:(mdc_request.c:1033:mdc_close()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630006:0:7205:0:(lmv_obd.c:1456:lmv_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.630006:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000817b660d. 00000080:00000001:0.0:1586276523.630007:0:7205:0:(file.c:249:ll_close_inode_openhandle()) Process leaving 00000080:00000001:0.0:1586276523.630008:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630008:0:7205:0:(lmv_obd.c:3395:lmv_clear_open_replay_data()) Process entered 00800000:00000001:0.0:1586276523.630009:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630009:0:7205:0:(mdc_request.c:861:mdc_clear_open_replay_data()) Process entered 00000002:00100000:0.0:1586276523.630011:0:7205:0:(mdc_request.c:848:mdc_free_open()) @@@ free open request, rq_replay=0 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/4/0 rc 301/301 job:'lfs.0' 00000002:00000001:0.0:1586276523.630013:0:7205:0:(mdc_request.c:884:mdc_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630014:0:7205:0:(lmv_obd.c:3401:lmv_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.630015:0:7205:0:(file.c:254:ll_close_inode_openhandle()) kfreed 'och': 48 at 00000000060b9951. 00000100:00000001:0.0:1586276523.630015:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.630016:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.630018:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630019:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.630020:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276523.630022:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630022:0:7205:0:(file.c:2431:ll_release_openhandle()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630023:0:7205:0:(dcache.c:204:ll_intent_release()) Process entered 00000080:00000040:0.0:1586276523.630024:0:7205:0:(dcache.c:206:ll_intent_release()) intent 0000000012802210 released 00000080:00000001:0.0:1586276523.630024:0:7205:0:(dcache.c:217:ll_intent_release()) Process leaving 00000080:00000001:0.0:1586276523.630025:0:7205:0:(file.c:2086:ll_lov_setstripe_ea_info()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276523.630028:0:7205:0:(lov_object.c:2174:lov_read_and_clear_async_rc()) Process entered 00020000:00000002:0.0:1586276523.630029:0:7205:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000002:0.0:1586276523.630030:0:7205:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000001:0.0:1586276523.630030:0:7205:0:(lov_object.c:2220:lov_read_and_clear_async_rc()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630032:0:7205:0:(file.c:381:ll_file_release()) Process entered 00000080:00200000:0.0:1586276523.630032:0:7205:0:(file.c:383:ll_file_release()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00000001:0.0:1586276523.630033:0:7205:0:(pcc.c:1520:pcc_file_release()) Process entered 00000080:00000001:0.0:1586276523.630034:0:7205:0:(pcc.c:1541:pcc_file_release()) Process leaving 00020000:00000001:0.0:1586276523.630035:0:7205:0:(lov_object.c:2174:lov_read_and_clear_async_rc()) Process entered 00020000:00000002:0.0:1586276523.630035:0:7205:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000002:0.0:1586276523.630036:0:7205:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000f1962436 00020000:00000001:0.0:1586276523.630036:0:7205:0:(lov_object.c:2220:lov_read_and_clear_async_rc()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630037:0:7205:0:(file.c:313:ll_md_close()) Process entered 00000080:00000001:0.0:1586276523.630037:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630038:0:7205:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276523.630038:0:7205:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276523.630039:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630040:0:7205:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276523.630040:0:7205:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276523.630041:0:7205:0:(ldlm_lock.c:1438:ldlm_lock_match_with_skip()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630042:0:7205:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630043:0:7205:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630043:0:7205:0:(file.c:267:ll_md_real_close()) Process entered 00000080:00000001:0.0:1586276523.630044:0:7205:0:(file.c:143:ll_close_inode_openhandle()) Process entered 00000080:00000010:0.0:1586276523.630044:0:7205:0:(file.c:151:ll_close_inode_openhandle()) kmalloced '(op_data)': 376 at 00000000817b660d. 00000080:00000001:0.0:1586276523.630045:0:7205:0:(file.c:97:ll_prepare_close()) Process entered 00000080:00000001:0.0:1586276523.630046:0:7205:0:(file.c:123:ll_prepare_close()) Process leaving 00000080:00000001:0.0:1586276523.630046:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630046:0:7205:0:(lmv_obd.c:1448:lmv_close()) Process entered 00800000:00000002:0.0:1586276523.630047:0:7205:0:(lmv_obd.c:1454:lmv_close()) CLOSE [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276523.630047:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630048:0:7205:0:(mdc_request.c:896:mdc_close()) Process entered 00000002:00000002:0.0:1586276523.630048:0:7205:0:(mdc_request.c:898:mdc_close()) lustre-MDT0000-mdc-ffff8801287e7000: [0x200000401:0x3:0x0] file closed with intent: 0 00000100:00000010:0.0:1586276523.630049:0:7205:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000072f9913f. 00000020:00000040:0.0:1586276523.630050:0:7205:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=9 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000002:00100000:0.0:1586276523.630052:0:7205:0:(mdc_request.c:940:mdc_close()) @@@ matched open req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 1 fl Complete:RPQU/4/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.630054:0:7205:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276523.630054:0:7205:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276523.630055:0:7205:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276523.630056:0:7205:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 00000000559affc8. 00000100:00000001:0.0:1586276523.630057:0:7205:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00100000:0.0:1586276523.630058:0:7205:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 35, max 7 00000100:00100000:0.0:1586276523.630059:0:7205:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276523.630061:0:7205:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276523.630062:0:7205:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276523.630062:0:7205:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.630063:0:7205:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00000100:00000001:0.0:1586276523.630064:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.630064:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138129951104 : -131935579600512 : ffff88015aa50980) 00000100:00000001:0.0:1586276523.630065:0:7205:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276523.630065:0:7205:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630066:0:7205:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276523.630070:0:7205:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276523.630071:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.630073:0:7205:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276523.630073:0:7205:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.630074:0:7205:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276523.630074:0:7205:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276523.630075:0:7205:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000072f9913f pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014091008:192.168.121.89@tcp:35:lfs.0 00000100:00000001:0.0:1586276523.630076:0:7205:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276523.630077:0:7205:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276523.630077:0:7205:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.630078:0:7205:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276523.630079:0:7205:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276523.630079:0:7205:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276523.630080:0:7205:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:0.0:1586276523.630081:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000200:0.0:1586276523.630082:0:7205:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014091008, portal 10 00000100:00000001:0.0:1586276523.630082:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.630083:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138129951104 : -131935579600512 : ffff88015aa50980) 00000100:00000040:0.0:1586276523.630084:0:7205:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.630086:0:7205:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276523.630087:0:7205:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276523.630088:0:7205:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000100:00000200:0.0:1586276523.630088:0:7205:0:(niobuf.c:85:ptl_send_buf()) Sending 392 bytes to portal 23, xid 1663330014091008, offset 0 00000400:00000200:0.0:1586276523.630090:0:7205:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276523.630091:0:7205:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276523.630092:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276523.630093:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276523.630095:0:7205:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2383] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276523.630096:0:7205:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.630097:0:7205:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276523.630097:0:7205:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276523.630101:0:7205:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276523.630102:0:7205:0:(socklnd_cb.c:1000:ksocknal_send()) sending 392 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276523.630103:0:7205:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000039d4fb43 (tot 118927306). 00000800:00000200:0.0:1586276523.630104:0:7205:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276523.630106:0:7205:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276523.630106:0:7205:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000039d4fb43 type 1, nob 488 niov 2 nkiov 0 00000100:00000001:0.0:1586276523.630115:0:7205:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630116:0:7205:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.630117:0:7205:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630117:0:7205:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276523.630118:0:7205:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276523.630118:0:7205:0:(client.c:2439:ptlrpc_set_wait()) set 000000005e897fd4 going to sleep for 6 seconds 00000100:00000001:0.0:1586276523.630119:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.630120:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630120:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276523.630121:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276523.630148:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.630149:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.630161:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.630161:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.630164:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.630165:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000001:0.0:1586276523.630165:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:1.0:1586276523.630166:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000039d4fb43 (tot 118927074). 00000800:00000001:0.0:1586276523.630166:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.630167:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630167:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.630168:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.630169:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276523.630170:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276523.630171:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 392 into portal 23 MB=0x5e8ca32a25700 00000100:00000001:1.0:1586276523.630172:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276523.630173:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.630177:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276523.630178:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.630180:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630181:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276523.630182:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 00000400:00000010:1.0:1586276523.630182:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000800:00000001:1.0:1586276523.630183:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.630188:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.121.89@tcp of length 392/392 into md 0x329 [1] + 1568 00000800:00000001:0.0:1586276523.630190:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630191:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.630191:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.630193:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.630193:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276523.630194:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:0.0:1586276523.630195:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000007c7cc594. 00000100:00000040:0.0:1586276523.630196:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000007c7cc594 x1663330014091008 msgsize 392 00000100:00100000:0.0:1586276523.630197:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276523.630203:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.630205:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630206:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.630207:0:7199:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276523.630208:0:7199:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276523.630208:0:7199:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276523.630209:0:7199:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.630210:0:7199:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276523.630211:0:7199:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091008 00000020:00000001:1.0:1586276523.630212:0:7199:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276523.630212:0:7199:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276523.630213:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.630213:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=8 00000020:00000001:1.0:1586276523.630214:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276523.630215:0:7199:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276523.630216:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.630217:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276523.630218:0:7199:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000020:00000010:1.0:1586276523.630219:0:7199:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.630220:0:7199:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276523.630221:0:7199:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:1.0:1586276523.630222:0:7199:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276523.630222:0:7199:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276523.630223:0:7199:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630225:0:7199:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630232:0:7199:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276523.630234:0:7199:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276523.630235:0:7199:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276523.630236:0:7199:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 4 00000100:00000001:0.0:1586276523.630236:0:6465:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276523.630236:0:6465:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1586276523.630237:0:7199:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:0.0:1586276523.630237:0:6465:0:(service.c:2032:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630238:0:7199:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138129949696 : -131935579601920 : ffff88015aa50400) 00000100:00000001:0.0:1586276523.630238:0:6465:0:(service.c:2237:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276523.630239:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000007c7cc594 x1663330014091008/t0(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/0 e 0 to 0 dl 1586276529 ref 1 fl New:/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:1.0:1586276523.630242:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276523.630243:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276523.630244:0:7199:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000007c7cc594 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+8:7205:x1663330014091008:12345-192.168.121.89@tcp:35:lfs.0 00000100:00000200:1.0:1586276523.630245:0:7199:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091008 00000020:00000001:1.0:1586276523.630246:0:7199:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276523.630247:0:7199:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000001:00000001:1.0:1586276523.630247:0:7199:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 0000000019938f60: xid 1663330014090880, transno 4294967306, client gen 1, slot idx 1 00000001:00000001:1.0:1586276523.630249:0:7199:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 00000000ca3ad9bc: xid 1663330014090624, transno 4294967305, client gen 1, slot idx 0 00000001:00000010:1.0:1586276523.630250:0:7199:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 00000000ca3ad9bc. 00000020:00000001:1.0:1586276523.630251:0:7199:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.630252:0:7199:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276523.630252:0:7199:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072112487264 : -1597064352 : ffffffffa0cebb60) 00000020:00000001:1.0:1586276523.630253:0:7199:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276523.630254:0:7199:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014091008, found 0 last_xid 1663330014091007 00000020:00000001:1.0:1586276523.630254:0:7199:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276523.630255:0:7199:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276523.630255:0:7199:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276523.630256:0:7199:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630257:0:7199:0:(mdt_open.c:2483:mdt_close()) Process entered 00000020:00000001:1.0:1586276523.630258:0:7199:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276523.630259:0:7199:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630260:0:7199:0:(mdt_lib.c:1232:mdt_close_unpack()) Process entered 00000004:00000001:1.0:1586276523.630261:0:7199:0:(mdt_lib.c:1145:mdt_close_handle_unpack()) Process entered 00000004:00000001:1.0:1586276523.630261:0:7199:0:(mdt_lib.c:1157:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630262:0:7199:0:(mdt_lib.c:1098:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:1.0:1586276523.630263:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.630263:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630264:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.630264:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630265:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.630265:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630266:0:7199:0:(mdt_lib.c:1138:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630266:0:7199:0:(mdt_lib.c:1215:mdt_close_intent_unpack()) Process entered 00000004:00000001:1.0:1586276523.630267:0:7199:0:(mdt_lib.c:1218:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630267:0:7199:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276523.630268:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.630268:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630269:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.630269:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630270:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276523.630270:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.630271:0:7199:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276523.630271:0:7199:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276523.630272:0:7199:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276523.630273:0:7199:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630273:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276523.630274:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630274:0:7199:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276523.630275:0:7199:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630275:0:7199:0:(mdt_lib.c:1246:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630276:0:7199:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276523.630277:0:7199:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276523.630278:0:7199:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 784 at 0000000079907906. 02000000:00000001:1.0:1586276523.630278:0:7199:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630280:0:7199:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630280:0:7199:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276523.630281:0:7199:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630281:0:7199:0:(mdt_open.c:2453:mdt_close_internal()) Process entered 00000004:00000001:1.0:1586276523.630282:0:7199:0:(mdt_open.c:79:mdt_open_handle2mfd()) Process entered 00000020:00000001:1.0:1586276523.630282:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276523.630283:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET mdt 0000000001d89f7e refcount=2 00000020:00000001:1.0:1586276523.630284:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137967116544 : -131935742435072 : ffff880150f06100) 00000004:00000001:1.0:1586276523.630285:0:7199:0:(mdt_open.c:96:mdt_open_handle2mfd()) Process leaving (rc=18446612137967116544 : -131935742435072 : ffff880150f06100) 00000020:00000040:1.0:1586276523.630285:0:7199:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 0000000001d89f7e with handle 0x535361865d579082 from hash 00000004:00000001:1.0:1586276523.630286:0:7199:0:(mdt_open.c:2344:mdt_mfd_close()) Process entered 00000004:00000002:1.0:1586276523.630287:0:7199:0:(mdt_open.c:2351:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200000401:0x3:0x0] with intent: 0 00000004:00000001:1.0:1586276523.630288:0:7199:0:(mdt_som.c:185:mdt_lsom_update()) Process entered 00000004:00000001:1.0:1586276523.630288:0:7199:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276523.630289:0:7199:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276523.630290:0:7199:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630291:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630291:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630294:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276523.630294:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276523.630295:0:7199:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276523.630295:0:7199:0:(mdt_som.c:66:lustre_buf2som()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.630296:0:7199:0:(mdt_som.c:88:mdt_get_som()) [0x200000401:0x3:0x0]: Reading som attrs: valid: 4, size: 0, blocks: 0 00000004:00000002:1.0:1586276523.630297:0:7199:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x201 ma_lmm= (null) 00000004:00000001:1.0:1586276523.630298:0:7199:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630299:0:7199:0:(mdt_handler.c:892:mdt_big_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630299:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630299:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276523.630300:0:7199:0:(osd_handler.c:1478:osd_oxc_get()) Process leaving via out (rc=240 : 240 : 0xf0) 00000004:00000001:1.0:1586276523.630301:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.630302:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.630302:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630303:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276523.630303:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.630304:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.630304:0:7199:0:(mdt_handler.c:923:mdt_big_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276523.630305:0:7199:0:(mdt_som.c:289:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630306:0:7199:0:(mdt_open.c:163:mdt_write_put()) Process entered 00000004:00000001:1.0:1586276523.630306:0:7199:0:(mdt_open.c:167:mdt_write_put()) Process leaving 00000004:00000001:1.0:1586276523.630307:0:7199:0:(mdd_object.c:1206:mdd_attr_set()) Process entered 00000004:00000001:1.0:1586276523.630307:0:7199:0:(mdd_object.c:667:mdd_fix_attr()) Process entered 00000004:00000001:1.0:1586276523.630307:0:7199:0:(mdd_object.c:718:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276523.630308:0:7199:0:(mdd_object.c:1223:mdd_attr_set()) lustre-MDD0000: no valid attribute on [0x200000401:0x3:0x0], previous was 0x7 00000004:00000001:1.0:1586276523.630309:0:7199:0:(mdd_object.c:1228:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630310:0:7199:0:(mdt_lib.c:883:mdt_handle_last_unlink()) Process entered 00000004:00000001:1.0:1586276523.630310:0:7199:0:(mdt_lib.c:905:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630311:0:7199:0:(mdd_object.c:3224:mdd_close()) Process entered 00000004:00000001:1.0:1586276523.630312:0:7199:0:(mdd_object.c:3326:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276523.630313:0:7199:0:(mdd_object.c:3365:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:1.0:1586276523.630313:0:7199:0:(mdt_open.c:104:mdt_mfd_free()) rcu 'mfd': 112 at 0000000001d89f7e. 00000004:00000001:1.0:1586276523.630314:0:7199:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:1.0:1586276523.630315:0:7199:0:(lu_object.c:220:lu_object_put()) Add 0000000033a36429/000000003586b05d to site lru. hash: 000000004a74c729, bkt: 00000000563c9ebd 00000004:00000001:1.0:1586276523.630316:0:7199:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276523.630316:0:7199:0:(mdt_open.c:2443:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630317:0:7199:0:(mdt_open.c:2473:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630318:0:7199:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00080000:00000001:1.0:1586276523.630318:0:7199:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276523.630319:0:7199:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 0000000039d4fb43. 00080000:00000001:1.0:1586276523.630320:0:7199:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137418843904 : -131936290707712 : ffff880130426700) 00080000:00000001:1.0:1586276523.630321:0:7199:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000001:00000001:1.0:1586276523.630321:0:7199:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276523.630322:0:7199:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276523.630323:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.630323:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.630324:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630324:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630325:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.630325:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.630326:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630326:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630327:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276523.630327:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276523.630327:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630328:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276523.630328:0:7199:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.630329:0:7199:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000d38279b4. 00000001:00000001:1.0:1586276523.630330:0:7199:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.630331:0:7199:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276523.630332:0:7199:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276523.630332:0:7199:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000001:00000002:1.0:1586276523.630333:0:7199:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967307, last_committed = 4294967303 00000001:00000010:1.0:1586276523.630334:0:7199:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 00000000ca3ad9bc. 00000001:00000040:1.0:1586276523.630335:0:7199:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 4 00000020:00000040:1.0:1586276523.630336:0:7199:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=9 00000001:00000010:1.0:1586276523.630338:0:7199:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 00000000c0230f34. 00000001:00000001:1.0:1586276523.630340:0:7199:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 00000000c0230f34: xid 1663330014091008, transno 4294967307, tag 1, client gen 1, slot idx 0 00000001:00000001:1.0:1586276523.630341:0:7199:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276523.630342:0:7199:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000d38279b4. 00040000:00000001:1.0:1586276523.630343:0:7199:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276523.630344:0:7199:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276523.630344:0:7199:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276523.630345:0:7199:0:(mdt_open.c:218:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276523.630345:0:7199:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276523.630346:0:7199:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276523.630346:0:7199:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276523.630347:0:7199:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276523.630348:0:7199:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276523.630348:0:7199:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276523.630349:0:7199:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276523.630349:0:7199:0:(mdt_open.c:2540:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276523.630350:0:7199:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 4294967307, xid 1663330014091008 00010000:00000001:1.0:1586276523.630351:0:7199:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276523.630352:0:7199:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000007c7cc594 x1663330014091008/t4294967307(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/456 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00010000:00000001:1.0:1586276523.630354:0:7199:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276523.630355:0:7199:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276523.630356:0:7199:0:(import.c:1881:at_measured()) add 1 to 00000000ea3dc73f time=41 v=1 (1 0 0 0) 00000100:00000001:1.0:1586276523.630357:0:7199:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276523.630358:0:7199:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.630359:0:7199:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276523.630359:0:7199:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276523.630360:0:7199:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630361:0:7199:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276523.630362:0:7199:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276523.630362:0:7199:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000100:00000200:1.0:1586276523.630364:0:7199:0:(niobuf.c:85:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1663330014091008, offset 224 00000400:00000200:1.0:1586276523.630365:0:7199:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276523.630368:0:7199:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276523.630371:0:7199:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276523.630373:0:7199:0:(socklnd_cb.c:1000:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276523.630374:0:7199:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000800:00000200:1.0:1586276523.630376:0:7199:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276523.630378:0:7199:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276523.630379:0:7199:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 552 niov 2 nkiov 0 00000100:00000001:1.0:1586276523.630381:0:7199:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276523.630382:0:7199:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276523.630383:0:7199:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276523.630383:0:7199:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276523.630384:0:7199:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276523.630384:0:7199:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276523.630385:0:7199:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276523.630386:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000007c7cc594 x1663330014091008/t4294967307(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:389/0 lens 392/456 e 0 to 0 dl 1586276529 ref 1 fl Interpret:/0/0 rc 0/0 job:'lfs.0' 00000100:00100000:1.0:1586276523.630389:0:7199:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000007c7cc594 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+9:7205:x1663330014091008:12345-192.168.121.89@tcp:35:lfs.0 Request processed in 146us (192us total) trans 4294967307 rc 0/0 00000100:00100000:1.0:1586276523.630391:0:7199:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 4 00000100:00000040:1.0:1586276523.630392:0:7199:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276523.630393:0:7199:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276523.630394:0:7199:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276523.630394:0:7199:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276523.630395:0:7199:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276523.630396:0:7199:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:1.0:1586276523.630397:0:7199:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 8 00000100:00000001:1.0:1586276523.630398:0:7199:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276523.630405:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276523.630406:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276523.630414:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276523.630414:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276523.630416:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276523.630417:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276523.630417:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000800:00000001:0.0:1586276523.630417:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276523.630418:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276523.630418:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276523.630418:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630419:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276523.630420:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276523.630421:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276523.630421:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276523.630421:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276523.630422:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 00000400:00000010:1.0:1586276523.630422:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000400:00000200:0.0:1586276523.630422:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 456 into portal 10 MB=0x5e8ca32a25700 00000800:00000001:1.0:1586276523.630423:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276523.630424:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 456/456 into md 0x856d [1] + 224 00000800:00000001:0.0:1586276523.630425:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630426:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276523.630427:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276523.630428:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276523.630429:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.630429:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000040:0.0:1586276523.630432:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=456 offset=224 replen=736 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.630435:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276523.630436:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276523.630437:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.630438:0:7205:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276523.630439:0:7205:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276523.630440:0:7205:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276523.630440:0:7205:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276523.630441:0:7205:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000200:0.0:1586276523.630443:0:7205:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000072f9913f x1663330014091008/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276530 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276523.630446:0:7205:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276523.630447:0:7205:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276523.630447:0:7205:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276523.630448:0:7205:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:0.0:1586276523.630448:0:7205:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.630449:0:7205:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276523.630449:0:7205:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276523.630450:0:7205:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276523.630450:0:7205:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276523.630451:0:7205:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276523.630452:0:7205:0:(import.c:1881:at_measured()) add 1 to 000000006e83188b time=41 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276523.630453:0:7205:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=43 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276523.630454:0:7205:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276523.630454:0:7205:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276523.630454:0:7205:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276523.630455:0:7205:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630456:0:7205:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276523.630456:0:7205:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:0.0:1586276523.630457:0:7205:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000100:00000001:0.0:1586276523.630457:0:7205:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276523.630458:0:7205:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138129951104 : -131935579600512 : ffff88015aa50980) 00000100:00000001:0.0:1586276523.630458:0:7205:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276523.630459:0:7205:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000100:00000001:0.0:1586276523.630459:0:7205:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276523.630460:0:7205:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276523.630461:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Rpc:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.630463:0:7205:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276523.630464:0:7205:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276523.630464:0:7205:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276523.630465:0:7205:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Interpret:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00100000:0.0:1586276523.630468:0:7205:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000072f9913f pname:cluuid:pid:xid:nid:opc:job lfs:1db156d8-72a3-4:7205:1663330014091008:192.168.121.89@tcp:35:lfs.0 00000100:00000001:0.0:1586276523.630469:0:7205:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276523.630470:0:7205:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276523.630470:0:7205:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276523.630471:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.630472:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 3 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.630474:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276523.630474:0:7205:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 000000005e897fd4. 00000100:00000001:0.0:1586276523.630475:0:7205:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276523.630476:0:7205:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630476:0:7205:0:(mdc_request.c:1033:mdc_close()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630477:0:7205:0:(lmv_obd.c:1456:lmv_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.630478:0:7205:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 00000000817b660d. 00000080:00000001:0.0:1586276523.630478:0:7205:0:(file.c:249:ll_close_inode_openhandle()) Process leaving 00000080:00000001:0.0:1586276523.630479:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630479:0:7205:0:(lmv_obd.c:3395:lmv_clear_open_replay_data()) Process entered 00800000:00000001:0.0:1586276523.630480:0:7205:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276523.630480:0:7205:0:(mdc_request.c:861:mdc_clear_open_replay_data()) Process entered 00000002:00100000:0.0:1586276523.630481:0:7205:0:(mdc_request.c:848:mdc_free_open()) @@@ free open request, rq_replay=0 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/ffffffff rc 0/-1 job:'lfs.0' 00000002:00000001:0.0:1586276523.630484:0:7205:0:(mdc_request.c:884:mdc_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276523.630484:0:7205:0:(lmv_obd.c:3401:lmv_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.630485:0:7205:0:(file.c:254:ll_close_inode_openhandle()) kfreed 'och': 48 at 000000005f05968e. 00000100:00000001:0.0:1586276523.630485:0:7205:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276523.630486:0:7205:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 2 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276523.630488:0:7205:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630489:0:7205:0:(file.c:299:ll_md_real_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276523.630490:0:7205:0:(file.c:88:ll_file_data_put()) slab-freed '(fd)': 376 at 0000000093aa386b. 00000080:00000001:0.0:1586276523.630490:0:7205:0:(file.c:365:ll_md_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630491:0:7205:0:(file.c:417:ll_file_release()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276523.630492:0:7205:0:(dcache.c:127:ll_ddelete()) Process entered 00000080:00002000:0.0:1586276523.630492:0:7205:0:(dcache.c:130:ll_ddelete()) deleting dentry f0 (000000005c3f851c, parent 000000009909c759, inode 00000000d7120bfb) hashed, 00000080:00000001:0.0:1586276523.630493:0:7205:0:(dcache.c:140:ll_ddelete()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:0.0:1586276523.630495:0:7205:0:(dcache.c:57:ll_release()) Process entered 00000080:00000001:0.0:1586276523.630495:0:7205:0:(dcache.c:66:ll_release()) Process leaving 00010000:00000010:1.1:1586276523.656451:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 0000000070c25ad9. 00010000:00000010:1.1:1586276523.656453:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000fc3301d6. 00010000:00000010:0.1:1586276523.656454:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000f7386a10. 00010000:00000010:1.1:1586276523.656455:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 000000000ba0415d. 00010000:00000010:1.1:1586276523.656456:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 000000009a7b9952. 00010000:00000010:0.1:1586276523.676428:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000d7686470. 00010000:00000010:0.1:1586276523.676431:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000e7a0b7ec. 00010000:00000010:0.1:1586276523.676432:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 000000005576fe2d. 00000080:00000010:0.1:1586276523.676433:0:0:0:(dcache.c:50:free_dentry_data()) kfreed 'lld': 24 at 0000000046376ae3. 00010000:00000010:1.1:1586276523.676455:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000ddcf33fe. 00010000:00000010:1.1:1586276523.676458:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 000000007ed6000d. 00010000:00000010:1.1:1586276523.676459:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000a98777dc. 00010000:00000010:1.1:1586276523.676460:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 000000005e48d5cc. 00010000:00000010:1.1:1586276523.676460:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000661d6a4c. 00080000:00000010:1.1:1586276523.676461:0:0:0:(osd_handler.c:1495:osd_oxc_free()) kfreed 'oxe': 68 at 00000000f4eb5644. 00010000:00000010:1.1:1586276523.676463:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000965efa7b. 00010000:00000010:1.1:1586276523.676463:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 0000000010b55239. 00000100:00000001:1.0:1586276524.656468:0:6447:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276524.656470:0:6447:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276524.656476:0:6446:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276524.656477:0:6446:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276524.656481:0:7199:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276524.656481:0:7199:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276524.656484:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276524.656485:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276524.656607:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276524.656610:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276524.656612:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276524.656613:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276524.656726:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276524.656727:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276525.696458:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276525.696460:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276525.696462:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276525.696463:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276525.696469:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276525.696471:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276526.256452:0:7001:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000004:00000020:0.0:1586276526.256453:0:7001:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1586276526.256457:0:7001:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000003cbaf77e. 00000100:00000040:1.0:1586276526.256459:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 52139645-5fb4-4->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000020:00000040:0.0:1586276526.256462:0:7001:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1586276526.256463:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276526.256465:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000005335674a. 00000100:00000001:0.0:1586276526.256465:0:7001:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276526.256466:0:7001:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000020:00000040:1.0:1586276526.256468:0:26:0:(genops.c:1198:class_import_get()) import 00000000457841cf refcount=4 obd=MGC192.168.121.89@tcp 02000000:00000001:0.0:1586276526.256468:0:7001:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256471:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256471:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000010:0.0:1586276526.256471:0:7001:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000005e897fd4. 02000000:00000001:1.0:1586276526.256473:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256474:0:7001:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276526.256475:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000a1b6b32a. 00000100:00000001:1.0:1586276526.256477:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256477:0:7001:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276526.256479:0:7001:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256480:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 52139645-5fb4-4->MGS req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000040:0.0:1586276526.256482:0:7001:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000003cbaf77e] to pc [ptlrpcd_00_01+1] req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.256486:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256487:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256489:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000005335674a] to pc [ptlrpcd_00_00+0] req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000004:00000001:0.0:1586276526.256498:0:7001:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256504:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276526.256504:0:6999:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000100:00000040:1.0:1586276526.256505:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000004:00000020:0.0:1586276526.256505:0:6999:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1586276526.256506:0:6999:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000004f7184fc. 00000020:00000040:0.0:1586276526.256507:0:6999:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1586276526.256508:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276526.256508:0:6999:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000010:1.0:1586276526.256509:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000008c440937. 02000000:00000001:0.0:1586276526.256509:0:6999:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000020:00000040:1.0:1586276526.256510:0:26:0:(genops.c:1198:class_import_get()) import 00000000ca950e94 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 02000000:00000001:0.0:1586276526.256510:0:6999:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256511:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256511:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000010:0.0:1586276526.256511:0:6999:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000f92e193a. 02000000:00000001:1.0:1586276526.256512:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256512:0:6999:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256513:0:6999:0:(jobid.c:684:lustre_get_jobid()) Process entered 02000000:00000010:1.0:1586276526.256514:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000009a625ce0. 00000100:00000001:0.0:1586276526.256514:0:6999:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256515:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256516:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000040:0.0:1586276526.256516:0:6999:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000004f7184fc] to pc [ptlrpcd_00_01+1] req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276526.256519:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256520:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256521:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000008c440937] to pc [ptlrpcd_00_00+0] req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000004:00000001:0.0:1586276526.256523:0:6999:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256524:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256525:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276526.256527:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276526.256527:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000010:1.0:1586276526.256528:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000e7af6e1d. 00000020:00000040:1.0:1586276526.256529:0:26:0:(genops.c:1198:class_import_get()) import 0000000068a12310 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1586276526.256529:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276526.256529:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1586276526.256530:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1586276526.256530:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 02000000:00000001:1.0:1586276526.256531:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.256531:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 02000000:00000010:1.0:1586276526.256532:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000003e00fbfb. 00000100:00000001:1.0:1586276526.256533:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256534:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276526.256535:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276526.256535:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256537:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256537:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256537:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276526.256538:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256539:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000e7af6e1d] to pc [ptlrpcd_00_01+1] req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276526.256539:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000003cbaf77e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014091072:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:0.0:1586276526.256541:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1586276526.256543:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256543:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:1.0:1586276526.256544:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:0.0:1586276526.256544:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256545:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 02000000:00000001:0.0:1586276526.256545:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000010:1.0:1586276526.256546:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000c2d8db53. 00000020:00000040:1.0:1586276526.256547:0:26:0:(genops.c:1198:class_import_get()) import 00000000589e4ba1 refcount=3 obd=lustre-MDT0000-lwp-OST0001 02000000:00000010:0.0:1586276526.256547:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 0000000052fa5b7e. 02000000:00000001:0.0:1586276526.256547:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256548:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256548:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276526.256549:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276526.256550:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000facc541d. 00000400:00000010:0.0:1586276526.256550:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000100:00000001:1.0:1586276526.256551:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256552:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000010:0.0:1586276526.256553:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000100:00000001:1.0:1586276526.256555:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000200:0.0:1586276526.256555:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014091072, portal 4 00000100:00000001:1.0:1586276526.256556:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256557:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000c2d8db53] to pc [ptlrpcd_00_00+0] req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256557:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276526.256557:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138123938624 : -131935585612992 : ffff88015a494b40) 00000100:00000001:1.0:1586276526.256560:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256561:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:0.0:1586276526.256561:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.256562:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276526.256563:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000006902c108. 00000020:00000040:1.0:1586276526.256564:0:26:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=10 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00000001:0.0:1586276526.256564:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276526.256565:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256565:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276526.256566:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.256566:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.256566:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 02000000:00000010:1.0:1586276526.256567:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000009722933a. 00000100:00000200:0.0:1586276526.256567:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014091072, offset 0 00000100:00000001:1.0:1586276526.256568:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256569:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-MDT0000_UUID req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276526.256571:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256572:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256573:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256574:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000006902c108] to pc [ptlrpcd_00_01+1] req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256576:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276526.256577:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256578:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276526.256579:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000400:00000200:0.0:1586276526.256579:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000010:1.0:1586276526.256580:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000089f5bc41. 00000020:00000040:1.0:1586276526.256581:0:26:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=4 obd=lustre-OST0000-osc-MDT0000 00000400:00000200:0.0:1586276526.256581:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:1.0:1586276526.256582:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256582:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276526.256583:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256583:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2384] with best_ni 0@lo [c:0, d:10, s:0] 02000000:00000010:1.0:1586276526.256584:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000e9f33205. 00000100:00000001:1.0:1586276526.256585:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256585:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000040:1.0:1586276526.256586:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276526.256587:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276526.256588:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256589:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256589:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256591:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000089f5bc41] to pc [ptlrpcd_00_00+0] req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256592:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276526.256594:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1586276526.256595:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00080000:1.0:1586276526.256596:0:26:0:(pinger.c:253:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000800:00000200:0.0:1586276526.256596:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276526.256597:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000010:0.0:1586276526.256597:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000b9302135 (tot 118927306). 00000100:00000001:1.0:1586276526.256598:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276526.256599:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000006b84c9e3. 00000020:00000040:1.0:1586276526.256600:0:26:0:(genops.c:1198:class_import_get()) import 00000000c32078a3 refcount=5 obd=lustre-OST0001-osc-ffff8801287e7000 00000800:00000200:0.0:1586276526.256600:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276526.256601:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276526.256602:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276526.256602:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276526.256603:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000007773d350. 00000800:00000200:0.0:1586276526.256603:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276526.256604:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276526.256605:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000b9302135 type 1, nob 320 niov 2 nkiov 0 00000100:00000040:1.0:1586276526.256606:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-OST0001_UUID req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276526.256608:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276526.256609:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.256610:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000006b84c9e3] to pc [ptlrpcd_00_01+1] req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256614:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256615:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256616:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256617:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256617:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000020:00000001:1.0:1586276526.256618:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=242483589 : 242483589 : e740185) 00000100:00000040:0.0:1586276526.256618:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000020:00000001:1.0:1586276526.256620:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=8315276 : 8315276 : 7ee18c) 00000100:00000040:1.0:1586276526.256621:0:26:0:(pinger.c:309:ptlrpc_pinger_main()) next wakeup in 5 (1480) 00000100:00000001:0.0:1586276526.256621:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276526.256622:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256623:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276526.256623:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256625:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00100000:0.0:1586276526.256625:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014091200:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:1.0:1586276526.256626:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276526.256626:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1586276526.256627:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1586276526.256627:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276526.256627:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256628:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:1.0:1586276526.256629:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000010:0.0:1586276526.256629:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000fa6a204c. 02000000:00000001:0.0:1586276526.256630:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276526.256631:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000100:00000001:1.0:1586276526.256632:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276526.256632:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276526.256632:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276526.256633:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014091200, portal 4 02000000:00000001:1.0:1586276526.256634:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276526.256634:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256634:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276526.256634:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00100000:1.0:1586276526.256636:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000005335674a pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:52139645-5fb4-4:4036:1663330014091136:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:0.0:1586276526.256637:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276526.256638:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276526.256638:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276526.256639:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256639:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 02000000:00000001:1.0:1586276526.256640:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1586276526.256640:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 02000000:00000010:1.0:1586276526.256641:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000007f5a1154. 00000400:00000010:0.0:1586276526.256641:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000001529dec. 02000000:00000001:1.0:1586276526.256642:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276526.256642:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014091200, offset 0 00000400:00000010:1.0:1586276526.256644:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000400:00000200:0.0:1586276526.256644:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276526.256646:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000400:00000200:0.0:1586276526.256646:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276526.256647:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000200:1.0:1586276526.256648:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091136, portal 25 00000400:00000200:0.0:1586276526.256648:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:1.0:1586276526.256649:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276526.256649:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215353792 : -131936494197824 : ffff8801242163c0) 00000400:00000200:0.0:1586276526.256650:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2385] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276526.256651:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000040:1.0:1586276526.256652:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256652:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276526.256654:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256655:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276526.256656:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276526.256657:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000005c9745be. 00000400:00000200:0.0:1586276526.256657:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000200:1.0:1586276526.256658:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1663330014091136, offset 0 00000800:00000200:0.0:1586276526.256659:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276526.256660:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000035653982 (tot 118927538). 00000400:00000200:1.0:1586276526.256661:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000200:0.0:1586276526.256662:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276526.256664:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276526.256665:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000035653982 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276526.256667:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256668:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276526.256668:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256669:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256670:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256671:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276526.256671:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.256672:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276526.256674:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:254, d:10, s:2386] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:0.0:1586276526.256675:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276526.256675:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000200:1.0:1586276526.256676:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256676:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000400:00000200:1.0:1586276526.256677:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276526.256677:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276526.256677:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1586276526.256678:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000040:0.0:1586276526.256679:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.256682:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:0.0:1586276526.256684:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000800:00000200:1.0:1586276526.256685:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256685:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256685:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000800:00000010:1.0:1586276526.256686:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001c657d67 (tot 118927770). 02000000:00000001:0.0:1586276526.256686:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.256687:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000e7af6e1d pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:4037:1663330014091328:192.168.121.89@tcp:400:kworker/1:1.0 00000800:00000200:1.0:1586276526.256688:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276526.256689:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276526.256689:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276526.256690:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256690:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000200:1.0:1586276526.256691:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 02000000:00000010:0.0:1586276526.256691:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000817b660d. 00000800:00000200:1.0:1586276526.256692:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001c657d67 type 1, nob 320 niov 2 nkiov 0 02000000:00000001:0.0:1586276526.256692:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276526.256693:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006d2205e6. 00000100:00000001:1.0:1586276526.256694:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256695:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:0.0:1586276526.256695:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000001:1.0:1586276526.256696:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276526.256696:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091328, portal 10 00000100:00000001:1.0:1586276526.256697:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1586276526.256697:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276526.256698:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214799488 : -131936494752128 : ffff88012418ee80) 00000100:00000040:1.0:1586276526.256699:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276526.256700:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.256702:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276526.256702:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256702:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 02000000:00000001:1.0:1586276526.256703:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276526.256704:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.256704:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.256704:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000006713236d. 00000100:00100000:1.0:1586276526.256705:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-MDT0000_UUID:4036:1663330014091264:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276526.256705:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014091328, offset 0 00000100:00000001:1.0:1586276526.256707:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276526.256707:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1586276526.256707:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276526.256708:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276526.256708:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:0.0:1586276526.256708:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 02000000:00000010:1.0:1586276526.256709:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000d28b3ef6. 02000000:00000001:1.0:1586276526.256710:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256710:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000010:1.0:1586276526.256711:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000001c49936d. 00000400:00000200:0.0:1586276526.256711:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000010:1.0:1586276526.256712:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000400:00000200:0.0:1586276526.256712:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:253, d:10, s:2387] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000200:1.0:1586276526.256714:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091264, portal 10 00000400:00000200:0.0:1586276526.256714:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256715:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276526.256715:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137216434304 : -131936493117312 : ffff88012431e080) 00000400:00000200:0.0:1586276526.256715:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276526.256716:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000040:1.0:1586276526.256718:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256719:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276526.256720:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276526.256721:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276526.256722:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000800:00000200:0.0:1586276526.256722:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:1.0:1586276526.256723:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014091264, offset 0 00000800:00000010:0.0:1586276526.256723:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000ffb30293 (tot 118928002). 00000800:00000200:0.0:1586276526.256724:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:1.0:1586276526.256725:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276526.256726:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000800:00000200:0.0:1586276526.256726:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276526.256727:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000ffb30293 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276526.256728:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276526.256728:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256729:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276526.256729:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256730:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256731:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2388] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:0.0:1586276526.256731:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1586276526.256732:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000040:0.0:1586276526.256732:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.256733:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276526.256734:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256734:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276526.256735:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256736:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276526.256736:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256738:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00100000:0.0:1586276526.256738:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000006902c108 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014091456:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276526.256739:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000800:00000200:1.0:1586276526.256740:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 02000000:00000001:0.0:1586276526.256740:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276526.256740:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276526.256741:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000000e8a0602 (tot 118928234). 02000000:00000001:0.0:1586276526.256741:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276526.256742:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000003df830a5. 02000000:00000001:0.0:1586276526.256742:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276526.256743:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000010:0.0:1586276526.256743:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000000c618cc. 00000800:00000200:1.0:1586276526.256744:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000010:0.0:1586276526.256744:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000800:00000200:1.0:1586276526.256745:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000000e8a0602 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:0.0:1586276526.256745:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091456, portal 10 00000100:00000001:0.0:1586276526.256746:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276526.256747:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256747:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256747:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138003164736 : -131935706386880 : ffff880153166e40) 00000100:00000001:1.0:1586276526.256748:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256749:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276526.256749:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.256750:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256752:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276526.256753:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276526.256753:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.256753:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.256754:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000068381773. 02000000:00000001:1.0:1586276526.256755:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276526.256755:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276526.256755:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014091456, offset 0 00000100:00100000:1.0:1586276526.256757:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000c2d8db53 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0001_UUID:4036:1663330014091392:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276526.256757:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256758:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276526.256758:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1586276526.256758:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276526.256759:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256759:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 02000000:00000001:1.0:1586276526.256760:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:0.0:1586276526.256760:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000010:1.0:1586276526.256761:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276526.256761:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276526.256762:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000b82609e4. 00000400:00000200:0.0:1586276526.256762:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:251, d:10, s:2389] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000010:1.0:1586276526.256763:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000400:00000200:0.0:1586276526.256763:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000200:1.0:1586276526.256764:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091392, portal 10 00000400:00000200:0.0:1586276526.256764:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:1.0:1586276526.256765:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000400:00000200:0.0:1586276526.256765:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256766:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138001012672 : -131935708538944 : ffff880152f597c0) 00000100:00000040:1.0:1586276526.256768:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256769:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276526.256771:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:0.0:1586276526.256771:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276526.256771:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001d344638 (tot 118928466). 00000100:00000040:1.0:1586276526.256772:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276526.256773:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000f2a61030. 00000100:00000200:1.0:1586276526.256773:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014091392, offset 0 00000800:00000200:0.0:1586276526.256773:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:1.0:1586276526.256775:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000200:0.0:1586276526.256775:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276526.256776:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001d344638 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276526.256777:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276526.256777:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256778:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276526.256778:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:1.0:1586276526.256779:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276526.256779:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256779:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1586276526.256780:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:250, d:10, s:2390] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000040:0.0:1586276526.256781:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.256782:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276526.256783:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276526.256783:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000400:00000200:1.0:1586276526.256784:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256784:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.256785:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276526.256786:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256787:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00100000:0.0:1586276526.256787:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000006b84c9e3 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014091584:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276526.256788:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276526.256788:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000800:00000200:1.0:1586276526.256789:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 02000000:00000001:0.0:1586276526.256789:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276526.256790:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000051ccf2c0 (tot 118928698). 02000000:00000001:0.0:1586276526.256790:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276526.256791:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 0000000019b01585. 02000000:00000001:0.0:1586276526.256791:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276526.256792:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000010:0.0:1586276526.256793:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000975eff64. 00000800:00000200:1.0:1586276526.256794:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000010:0.0:1586276526.256794:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000800:00000200:1.0:1586276526.256795:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000051ccf2c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000200:0.0:1586276526.256795:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091584, portal 4 00000100:00000001:1.0:1586276526.256796:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256796:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276526.256796:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137216460480 : -131936493091136 : ffff8801243246c0) 00000100:00000001:1.0:1586276526.256797:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276526.256797:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256798:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276526.256798:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.256799:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256801:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276526.256802:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000040:0.0:1586276526.256802:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.256802:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000009b2c19c5. 00000100:00000001:1.0:1586276526.256803:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276526.256803:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014091584, offset 0 02000000:00000001:1.0:1586276526.256804:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276526.256804:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256805:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00100000:1.0:1586276526.256806:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000089f5bc41 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014091520:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276526.256806:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276526.256807:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276526.256807:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000200:0.0:1586276526.256807:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 02000000:00000001:1.0:1586276526.256808:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276526.256808:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1586276526.256809:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000005b8aa691. 00000400:00000200:0.0:1586276526.256809:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000001:1.0:1586276526.256810:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256810:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:249, d:10, s:2391] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000010:1.0:1586276526.256811:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000085323d2f. 00000400:00000200:0.0:1586276526.256811:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000010:1.0:1586276526.256812:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b21d93a1. 00000400:00000200:0.0:1586276526.256812:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000200:1.0:1586276526.256813:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014091520, portal 4 00000400:00000200:0.0:1586276526.256813:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.256814:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276526.256814:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215330432 : -131936494221184 : ffff880124210880) 00000100:00000040:1.0:1586276526.256816:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256817:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276526.256819:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:0.0:1586276526.256819:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276526.256820:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276526.256820:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009cce5b32 (tot 118928930). 00000400:00000010:1.0:1586276526.256821:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000004c7397aa. 00000800:00000200:0.0:1586276526.256821:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000200:1.0:1586276526.256822:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014091520, offset 0 00000400:00000200:1.0:1586276526.256823:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000200:0.0:1586276526.256823:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276526.256824:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009cce5b32 type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276526.256825:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276526.256825:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256826:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:0.0:1586276526.256826:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256827:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.256828:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276526.256828:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256828:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.256829:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:248, d:10, s:2392] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:0.0:1586276526.256830:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276526.256830:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000400:00000200:1.0:1586276526.256831:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256831:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000400:00000200:1.0:1586276526.256832:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276526.256832:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000200:1.0:1586276526.256833:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.256833:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256834:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256834:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.256834:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256835:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256835:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276526.256835:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276526.256836:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256836:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256837:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.256837:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256840:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276526.256840:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1586276526.256841:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276526.256842:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276526.256843:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256844:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256845:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276526.256845:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276526.256846:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256847:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276526.256849:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276526.256851:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.256852:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000b9302135 (tot 118928698). 00000400:00000200:0.0:1586276526.256853:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:1.0:1586276526.256855:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000400:00000200:0.0:1586276526.256855:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:1.0:1586276526.256856:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.256857:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000035653982 (tot 118928466). 00000100:00000001:0.0:1586276526.256857:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:1.0:1586276526.256858:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:0.0:1586276526.256859:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000400:00000200:1.0:1586276526.256860:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.256862:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.256863:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276526.256866:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256867:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276526.256868:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:0.0:1586276526.256869:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000100:00000001:1.0:1586276526.256871:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000200:0.0:1586276526.256871:0:4031:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:1.0:1586276526.256872:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000010:0.0:1586276526.256872:0:4031:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000b9302135 (tot 118928698). 00000800:00000200:0.0:1586276526.256874:0:4031:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276526.256882:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276526.256883:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000200:0.0:1586276526.256883:0:4031:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276526.256884:0:4031:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000b9302135 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:0.0:1586276526.256885:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276526.256886:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256887:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000800:00000200:0.0:1586276526.256887:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000400:00000200:1.0:1586276526.256888:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000001529dec 00000800:00000001:0.0:1586276526.256888:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.256888:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001c657d67 (tot 118928466). 00000400:00000010:1.0:1586276526.256889:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000001529dec. 00000400:00000200:0.0:1586276526.256889:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:1.0:1586276526.256890:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276526.256891:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.256892:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000800:00000200:1.0:1586276526.256893:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.256894:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.256894:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000ffb30293 (tot 118928234). 00000100:00000200:0.0:1586276526.256894:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.256895:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.256896:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:1.0:1586276526.256897:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276526.256897:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256900:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256901:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276526.256901:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000005c9745be 00000400:00000010:0.0:1586276526.256902:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000005c9745be. 00000100:00000001:1.0:1586276526.256903:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276526.256903:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276526.256904:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276526.256905:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276526.256905:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.256906:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000000e8a0602 (tot 118928002). 00000100:00000001:1.0:1586276526.256907:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276526.256907:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276526.256908:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256908:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.256911:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256911:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.256912:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000006713236d 00000400:00000010:1.0:1586276526.256912:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000006713236d. 00000800:00000001:1.0:1586276526.256914:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276526.256914:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000800:00000200:1.0:1586276526.256915:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000200:0.0:1586276526.256915:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276526.256916:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.256916:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001d344638 (tot 118927770). 00000400:00000200:1.0:1586276526.256917:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.256917:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.256918:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.256919:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.256921:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256922:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276526.256922:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000019de103d 00000400:00000010:0.0:1586276526.256923:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000019de103d. 00000100:00000001:1.0:1586276526.256924:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276526.256924:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276526.256925:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276526.256926:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276526.256926:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.256927:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000051ccf2c0 (tot 118927538). 00000100:00000001:1.0:1586276526.256928:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276526.256928:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276526.256929:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276526.256929:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.256931:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.256932:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.256932:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000068381773 00000400:00000010:1.0:1586276526.256933:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000068381773. 00000800:00000001:1.0:1586276526.256934:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276526.256934:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276526.256935:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256940:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.256942:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256944:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256945:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276526.256945:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000f2a61030 00000400:00000010:0.0:1586276526.256946:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000f2a61030. 00000800:00000001:0.0:1586276526.256947:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.1:1586276526.256948:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276526.256950:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276526.256950:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276526.256951:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000001:1.0:1586276526.256958:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.0:1586276526.256959:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.0:1586276526.256960:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.0:1586276526.256961:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000001:1.0:1586276526.256967:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.0:1586276526.256968:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.0:1586276526.256969:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.0:1586276526.256969:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276526.256969:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000200:1.0:1586276526.256970:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276526.256970:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.256970:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000b9302135 (tot 118927306). 00000800:00000001:1.0:1586276526.256971:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000400:00000200:0.0:1586276526.256971:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000010:1.0:1586276526.256972:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009cce5b32 (tot 118927074). 00000400:00000200:1.0:1586276526.256972:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276526.256973:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.256973:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:1.0:1586276526.256974:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000200:0.0:1586276526.256974:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256977:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.256978:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.256981:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.256981:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276526.256982:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000004c7397aa 00000400:00000010:0.0:1586276526.256982:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000004c7397aa. 00000100:00000001:1.0:1586276526.256983:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276526.256983:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276526.256984:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276526.256984:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276526.256987:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000001:0.0:1586276526.256987:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.256988:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276526.256988:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.256989:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.256991:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276526.256991:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276526.256992:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.256992:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000009b2c19c5 00000400:00000010:1.0:1586276526.256993:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000009b2c19c5. 00000800:00000001:1.0:1586276526.256994:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276526.256994:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276526.256995:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a257c0 00000800:00000001:1.0:1586276526.256996:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.256997:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.256998:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.256998:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 1344 00000400:00000200:1.0:1586276526.257001:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000001:0.0:1586276526.257001:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257003:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257003:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257004:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25740 00000400:00000200:0.0:1586276526.257005:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276526.257006:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 1568 00000800:00000001:1.0:1586276526.257008:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257008:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:1.0:1586276526.257009:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276526.257009:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000400:00000200:1.0:1586276526.257010:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:0.0:1586276526.257010:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a8266861. 00000400:00000200:1.0:1586276526.257012:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276526.257012:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a8266861 x1663330014091200 msgsize 224 00000100:00100000:0.0:1586276526.257014:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276526.257024:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276526.257025:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276526.257027:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:0.0:1586276526.257027:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276526.257028:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000800:00000001:0.0:1586276526.257028:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257029:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1586276526.257030:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000095ee4fba. 00000100:00000040:1.0:1586276526.257031:0:4030:0:(events.c:349:request_in_callback()) incoming req@0000000095ee4fba x1663330014091072 msgsize 224 00000400:00000200:0.0:1586276526.257031:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276526.257033:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25840 00000100:00100000:1.0:1586276526.257034:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276526.257044:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257046:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257047:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257048:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257049:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257049:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 68408 00000400:00000200:1.0:1586276526.257051:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000001:0.0:1586276526.257051:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257052:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257053:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 26 MB=0x5e8ca32a25780 00000400:00000200:0.0:1586276526.257053:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276526.257054:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276526.257056:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.121.89@tcp of length 224/224 into md 0x6c01 [1] + 0 00000400:00000010:1.0:1586276526.257058:0:4030:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000a6e5d76e. 00000400:00000200:1.0:1586276526.257058:0:4030:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md 00000000ec466970 00000800:00000001:1.0:1586276526.257059:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257060:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257060:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000001:1.0:1586276526.257061:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257061:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:0.0:1586276526.257062:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000c9a531ec. 00000400:00000200:1.0:1586276526.257063:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276526.257063:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000c9a531ec x1663330014091328 msgsize 224 00000100:00100000:0.0:1586276526.257065:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276526.257073:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276526.257074:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257075:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257076:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:0.0:1586276526.257076:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276526.257077:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000800:00000001:0.0:1586276526.257077:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.257079:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000e3c787e4 x1663330014091136 msgsize 224 00000400:00000200:0.0:1586276526.257080:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00100000:1.0:1586276526.257081:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000400:00000200:0.0:1586276526.257081:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a258c0 00000100:00000040:1.0:1586276526.257082:0:4030:0:(events.c:361:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1586276526.257090:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:1.0:1586276526.257090:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000ec466970 00000400:00000010:1.0:1586276526.257091:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000ec466970. 00000800:00000001:1.0:1586276526.257092:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276526.257093:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 68632 00000800:00000001:1.0:1586276526.257094:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257094:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257095:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257096:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276526.257096:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257097:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257098:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276526.257099:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276526.257100:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25800 00000100:00000001:0.0:1586276526.257100:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257100:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276526.257101:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000007d9d58d2. 00000100:00000040:0.0:1586276526.257102:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000007d9d58d2 x1663330014091456 msgsize 224 00000100:00100000:0.0:1586276526.257104:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276526.257106:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276526.257107:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276526.257108:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 68856 00000800:00000001:0.0:1586276526.257108:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257109:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257109:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276526.257110:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257111:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257112:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276526.257112:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276526.257113:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257114:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000400:00000200:0.0:1586276526.257114:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25940 00000100:00000200:1.0:1586276526.257115:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1586276526.257116:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000cd81fc7d. 00000100:00000040:1.0:1586276526.257117:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000cd81fc7d x1663330014091264 msgsize 224 00000100:00100000:1.0:1586276526.257119:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276526.257126:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257128:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257129:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257130:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276526.257130:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 11248 00000800:00000001:1.0:1586276526.257131:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276526.257132:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276526.257133:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000001:0.0:1586276526.257133:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257134:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257135:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25880 00000400:00000200:0.0:1586276526.257136:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276526.257137:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 69080 00000800:00000001:1.0:1586276526.257138:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257138:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257139:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000800:00000001:1.0:1586276526.257140:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257140:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:0.0:1586276526.257140:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000014b2735a. 00000100:00000040:0.0:1586276526.257141:0:4031:0:(events.c:349:request_in_callback()) incoming req@0000000014b2735a x1663330014091584 msgsize 224 00000400:00000200:1.0:1586276526.257143:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:0.0:1586276526.257144:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276526.257145:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000100:00000001:1.0:1586276526.257146:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276526.257147:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000800:00000001:0.0:1586276526.257147:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000010:1.0:1586276526.257148:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000d2b61a31. 00000800:00000001:0.0:1586276526.257148:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.257149:0:4030:0:(events.c:349:request_in_callback()) incoming req@00000000d2b61a31 x1663330014091392 msgsize 224 00000100:00100000:1.0:1586276526.257151:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276526.257153:0:6680:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276526.257154:0:6680:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257155:0:6680:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257156:0:6680:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.257157:0:6680:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257158:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257159:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257161:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257162:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257163:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276526.257163:0:6680:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091200 00000020:00000001:0.0:1586276526.257164:0:6680:0:(genops.c:904:class_conn2export()) Process entered 00000400:00000200:1.0:1586276526.257165:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000040:0.0:1586276526.257165:0:6680:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000020:00000001:0.0:1586276526.257166:0:6680:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000400:00000200:1.0:1586276526.257167:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25900 00000020:00000040:0.0:1586276526.257167:0:6680:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000020:00000001:0.0:1586276526.257168:0:6680:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000400:00000200:1.0:1586276526.257169:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 11472 00000020:00000001:0.0:1586276526.257169:0:6680:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000800:00000001:1.0:1586276526.257171:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257171:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000001:1.0:1586276526.257172:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257172:0:6680:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1586276526.257173:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257174:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:0.0:1586276526.257174:0:6680:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000100:00000001:1.0:1586276526.257175:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276526.257176:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1586276526.257177:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000002f13a754. 00000020:00000010:0.0:1586276526.257177:0:6680:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000dfdcca3d. 00000100:00000040:1.0:1586276526.257178:0:4030:0:(events.c:349:request_in_callback()) incoming req@000000002f13a754 x1663330014091520 msgsize 224 00000020:00000010:0.0:1586276526.257179:0:6680:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000111e60f7. 00000100:00100000:1.0:1586276526.257180:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:0.0:1586276526.257181:0:6680:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:1.0:1586276526.257182:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000100:00000001:0.0:1586276526.257182:0:6680:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000800:00000001:1.0:1586276526.257183:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257183:0:6680:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276526.257183:0:6680:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257184:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257186:0:6680:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257194:0:6680:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257197:0:6680:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276526.257198:0:6680:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257198:0:6680:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257199:0:6680:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257200:0:7194:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 02000000:00000001:0.0:1586276526.257200:0:6680:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257201:0:7194:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276526.257201:0:6680:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091072 00000020:00000001:0.0:1586276526.257201:0:6680:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257202:0:6680:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 00000100:00100000:1.0:1586276526.257203:0:7194:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 558 00000020:00000001:0.0:1586276526.257203:0:6680:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276526.257203:0:6680:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000100:00000040:1.0:1586276526.257204:0:7194:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000020:00000001:0.0:1586276526.257204:0:6680:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000100:00000001:1.0:1586276526.257205:0:7194:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138003163328 : -131935706388288 : ffff8801531668c0) 00000020:00000001:0.0:1586276526.257205:0:6680:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000100:00000001:0.0:1586276526.257206:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1586276526.257207:0:7194:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a8266861 x1663330014091200/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276526.257207:0:6680:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276526.257208:0:6680:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000504f5ca1. 00000020:00000010:0.0:1586276526.257209:0:6680:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276526.257210:0:6680:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000035979df0. 00000100:00000001:1.0:1586276526.257211:0:7194:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276526.257211:0:6680:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276526.257212:0:7194:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1586276526.257212:0:6680:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276526.257212:0:6680:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276526.257213:0:7194:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a8266861 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014091200:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:0.0:1586276526.257214:0:6680:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257214:0:6680:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276526.257215:0:7194:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091200 00000020:00000001:1.0:1586276526.257216:0:7194:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:0.0:1586276526.257216:0:6680:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276526.257217:0:6680:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1586276526.257218:0:7194:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00100000:0.0:1586276526.257218:0:6680:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 559 00000020:00000001:1.0:1586276526.257219:0:7194:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.257219:0:6680:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000020:00000001:1.0:1586276526.257220:0:7194:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000001:0.0:1586276526.257220:0:6680:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137216459072 : -131936493092544 : ffff880124324140) 00000020:00000001:1.0:1586276526.257221:0:7194:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00000020:00000001:1.0:1586276526.257222:0:7194:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00000040:0.0:1586276526.257222:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000095ee4fba x1663330014091072/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000020:00000001:1.0:1586276526.257223:0:7194:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276526.257224:0:7194:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276526.257225:0:7194:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1586276526.257225:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1586276526.257226:0:7194:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257226:0:6680:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276526.257227:0:7194:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00100000:0.0:1586276526.257227:0:6680:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000095ee4fba pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014091072:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 02000000:00000001:1.0:1586276526.257228:0:7194:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:0.0:1586276526.257229:0:6680:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091072 02000000:00000010:1.0:1586276526.257230:0:7194:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 000000009eab023c. 00000020:00000001:0.0:1586276526.257230:0:6680:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 02000000:00000001:1.0:1586276526.257231:0:7194:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257231:0:6680:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276526.257232:0:7194:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257232:0:6680:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1586276526.257233:0:7194:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00000020:00000001:0.0:1586276526.257233:0:6680:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276526.257234:0:6680:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00002000:00000001:1.0:1586276526.257235:0:7194:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000020:00000001:0.0:1586276526.257235:0:6680:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276526.257236:0:7194:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1586276526.257236:0:6680:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276526.257237:0:6680:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276526.257237:0:6680:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276526.257238:0:6680:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257239:0:6680:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276526.257240:0:6680:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1586276526.257241:0:7194:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000010:0.0:1586276526.257241:0:6680:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 00000000e5077f6c. 00002000:00000024:1.0:1586276526.257242:0:7194:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 279104 pending 0 free 319344640 avail 291532800 02000000:00000001:0.0:1586276526.257242:0:6680:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:1.0:1586276526.257243:0:7194:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 279104 0 0 00000100:00000001:0.0:1586276526.257243:0:6680:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1586276526.257244:0:6680:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00000020:00000020:1.0:1586276526.257245:0:7194:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/00000000f18c41ec dirty 0 pend 0 grant 0 00002000:00000001:0.0:1586276526.257245:0:6680:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00002000:00000020:1.0:1586276526.257246:0:7194:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99733 free; state 0 00000020:00000001:0.0:1586276526.257246:0:6680:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00002000:00000001:1.0:1586276526.257247:0:7194:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00002000:00000001:1.0:1586276526.257248:0:7194:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276526.257250:0:7194:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091200 00000020:00000001:0.0:1586276526.257250:0:6680:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276526.257251:0:7194:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00002000:00000024:0.0:1586276526.257251:0:6680:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 8716864 pending 0 free 319344640 avail 291532800 00010000:00000200:1.0:1586276526.257253:0:7194:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a8266861 x1663330014091200/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/368 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000020:00000020:0.0:1586276526.257253:0:6680:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 279104 0 0 00000020:00000020:0.0:1586276526.257254:0:6680:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli 1db156d8-72a3-4/000000001ae7ac3a dirty 0 pend 0 grant 8437760 00000020:00000020:0.0:1586276526.257255:0:6680:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/000000005b6d1b68 dirty 0 pend 0 grant 0 00010000:00000001:1.0:1586276526.257256:0:7194:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00002000:00000020:0.0:1586276526.257256:0:6680:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99734 free; state 0 00010000:00000001:1.0:1586276526.257257:0:7194:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1586276526.257258:0:6680:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000100:00001000:1.0:1586276526.257259:0:7194:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=51 v=1 (1 1 1 1) 00002000:00000001:0.0:1586276526.257259:0:6680:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276526.257260:0:6680:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014091072 00000100:00000001:1.0:1586276526.257261:0:7194:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00010000:00000001:0.0:1586276526.257261:0:6680:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000040:1.0:1586276526.257262:0:7194:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00010000:00000200:0.0:1586276526.257262:0:6680:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000095ee4fba x1663330014091072/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/368 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.257263:0:7194:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276526.257264:0:7194:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276526.257265:0:7194:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257266:0:7194:0:(niobuf.c:55:ptl_send_buf()) Process entered 00010000:00000001:0.0:1586276526.257266:0:6680:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000100:00000040:1.0:1586276526.257267:0:7194:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00010000:00000001:0.0:1586276526.257267:0:6680:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257267:0:6680:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=51 v=1 (1 1 1 1) 00000400:00000010:1.0:1586276526.257268:0:7194:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000ec466970. 00000100:00000200:1.0:1586276526.257269:0:7194:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014091200, offset 224 00000100:00000001:0.0:1586276526.257269:0:6680:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276526.257270:0:6680:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257271:0:7194:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257271:0:6680:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276526.257272:0:6680:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:1.0:1586276526.257273:0:7194:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 02000000:00000001:0.0:1586276526.257273:0:6680:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257274:0:6680:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276526.257276:0:6680:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.257276:0:6680:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000004c7397aa. 00000400:00000200:1.0:1586276526.257278:0:7194:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000200:0.0:1586276526.257278:0:6680:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014091072, offset 224 00000400:00000200:0.0:1586276526.257279:0:6680:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000200:1.0:1586276526.257281:0:7194:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276526.257282:0:7194:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009cce5b32 (tot 118927306). 00000400:00000200:0.0:1586276526.257282:0:6680:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000200:1.0:1586276526.257284:0:7194:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276526.257286:0:7194:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000200:0.0:1586276526.257286:0:6680:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276526.257287:0:7194:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009cce5b32 type 1, nob 464 niov 2 nkiov 0 00000800:00000200:0.0:1586276526.257288:0:6680:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276526.257289:0:6680:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000b9302135 (tot 118927538). 00000800:00000200:0.0:1586276526.257291:0:6680:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276526.257293:0:6680:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276526.257294:0:6680:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000b9302135 type 1, nob 464 niov 2 nkiov 0 00000100:00000001:1.0:1586276526.257296:0:7194:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257296:0:7194:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276526.257298:0:7194:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.257299:0:7194:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.257300:0:7194:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276526.257300:0:7194:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.257301:0:7194:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276526.257302:0:7194:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a8266861 x1663330014091200/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/368 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276526.257306:0:6680:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257307:0:6680:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276526.257308:0:6680:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00100000:1.0:1586276526.257309:0:7194:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a8266861 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014091200:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 Request processed in 98us (296us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276526.257309:0:6680:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257310:0:6680:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276526.257310:0:6680:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257311:0:6680:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276526.257312:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000095ee4fba x1663330014091072/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/368 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00100000:1.0:1586276526.257313:0:7194:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 558 00000100:00000040:1.0:1586276526.257314:0:7194:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276526.257315:0:7194:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276526.257316:0:7194:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:0.0:1586276526.257316:0:6680:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000095ee4fba pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014091072:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 Request processed in 90us (284us total) trans 0 rc 0/0 00000020:00000010:1.0:1586276526.257318:0:7194:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000dfdcca3d. 00000020:00000010:1.0:1586276526.257319:0:7194:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000111e60f7. 00000100:00100000:0.0:1586276526.257320:0:6680:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 559 00000020:00000010:1.0:1586276526.257321:0:7194:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000100:00000040:0.0:1586276526.257321:0:6680:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00000100:00000001:0.0:1586276526.257322:0:6680:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276526.257322:0:6680:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000040:1.0:1586276526.257323:0:7194:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000020:00000010:0.0:1586276526.257323:0:6680:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000100:00000001:1.0:1586276526.257324:0:7194:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276526.257325:0:6680:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000035979df0. 00000020:00000010:0.0:1586276526.257326:0:6680:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000504f5ca1. 00000020:00000040:0.0:1586276526.257327:0:6680:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00000100:00000001:0.0:1586276526.257328:0:6680:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257329:0:6678:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276526.257330:0:6678:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276526.257331:0:6678:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276526.257331:0:6678:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257332:0:6456:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276526.257333:0:6678:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.257333:0:6456:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:1.0:1586276526.257334:0:6678:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091584 00000100:00000001:0.0:1586276526.257334:0:6456:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257334:0:6456:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.257335:0:6678:0:(genops.c:904:class_conn2export()) Process entered 02000000:00000001:0.0:1586276526.257335:0:6456:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276526.257336:0:6678:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ffd 00000020:00000001:1.0:1586276526.257336:0:6678:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00100000:0.0:1586276526.257336:0:6456:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091136 00000020:00000040:1.0:1586276526.257337:0:6678:0:(lustre_handles.c:150:class_handle2object()) GET export 000000001ae7ac3a refcount=5 00000020:00000001:0.0:1586276526.257337:0:6456:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257337:0:6456:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578bc0 00000020:00000001:1.0:1586276526.257338:0:6678:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000020:00000001:0.0:1586276526.257338:0:6456:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000001:1.0:1586276526.257339:0:6678:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000020:00000040:0.0:1586276526.257339:0:6456:0:(lustre_handles.c:150:class_handle2object()) GET export 000000009f339623 refcount=21 00000100:00000001:1.0:1586276526.257340:0:6678:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1586276526.257340:0:6456:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000020:00000001:0.0:1586276526.257340:0:6456:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000100:00000001:1.0:1586276526.257341:0:6678:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276526.257342:0:6678:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000100:00000001:0.0:1586276526.257342:0:6456:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000010:1.0:1586276526.257343:0:6678:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000dfdcca3d. 00000100:00000001:0.0:1586276526.257343:0:6456:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276526.257344:0:6678:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000111e60f7. 00000020:00000010:0.0:1586276526.257344:0:6456:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000504f5ca1. 00000020:00000010:0.0:1586276526.257345:0:6456:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000100:00000040:1.0:1586276526.257346:0:6678:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost at +1s 00000020:00000010:0.0:1586276526.257346:0:6456:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000035979df0. 00000100:00000001:1.0:1586276526.257347:0:6678:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000040:0.0:1586276526.257347:0:6456:0:(service.c:1267:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:1.0:1586276526.257348:0:6678:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276526.257348:0:6678:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257348:0:6456:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276526.257349:0:6456:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276526.257349:0:6456:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257351:0:6678:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276526.257351:0:6456:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257352:0:6678:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276526.257352:0:6678:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257353:0:6456:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257355:0:6678:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257355:0:6456:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276526.257356:0:6456:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1586276526.257357:0:6678:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276526.257357:0:6678:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:0.0:1586276526.257357:0:6456:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 400 00000100:00000001:1.0:1586276526.257358:0:6678:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1586276526.257358:0:6456:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000009f339623 : new rpc_count 1 00000100:00000001:1.0:1586276526.257359:0:6678:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257359:0:6456:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137965936720 : -131935743614896 : ffff880150de6050) 02000000:00000001:1.0:1586276526.257360:0:6678:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276526.257361:0:6678:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091520 00000020:00000001:1.0:1586276526.257361:0:6678:0:(genops.c:904:class_conn2export()) Process entered 00000100:00000040:0.0:1586276526.257361:0:6456:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000e3c787e4 x1663330014091136/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000040:1.0:1586276526.257362:0:6678:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000020:00000001:1.0:1586276526.257362:0:6678:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276526.257363:0:6678:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000100:00000001:0.0:1586276526.257363:0:6456:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1586276526.257364:0:6678:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000001:0.0:1586276526.257364:0:6456:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1586276526.257365:0:6678:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00100000:0.0:1586276526.257365:0:6456:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000e3c787e4 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:52139645-5fb4-4+21:4036:x1663330014091136:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276526.257366:0:6678:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276526.257366:0:6678:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276526.257367:0:6678:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d0d24ede. 00000100:00000200:0.0:1586276526.257367:0:6456:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091136 00000020:00000001:0.0:1586276526.257367:0:6456:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000010:1.0:1586276526.257368:0:6678:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000020:00000001:0.0:1586276526.257368:0:6456:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276526.257369:0:6456:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276526.257370:0:6678:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000020:00000001:0.0:1586276526.257370:0:6456:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1586276526.257371:0:6678:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000020:00000001:0.0:1586276526.257371:0:6456:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072111256896 : -1598294720 : ffffffffa0bbf540) 00000020:00000001:0.0:1586276526.257371:0:6456:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1586276526.257372:0:6678:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276526.257372:0:6678:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276526.257372:0:6456:0:(tgt_handler.c:551:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257373:0:6678:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:0.0:1586276526.257373:0:6456:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1586276526.257374:0:6678:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:0.0:1586276526.257374:0:6456:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276526.257374:0:6456:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257375:0:6678:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257375:0:6456:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276526.257377:0:6678:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257377:0:6456:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276526.257377:0:6456:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1586276526.257378:0:6678:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 02000000:00000010:0.0:1586276526.257378:0:6456:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000f12afbfd. 00000100:00000001:1.0:1586276526.257379:0:6678:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 02000000:00000001:0.0:1586276526.257379:0:6456:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276526.257380:0:6678:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 230 00000100:00000001:0.0:1586276526.257380:0:6456:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257381:0:6678:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000001ae7ac3a : new rpc_count 1 00000020:00000001:0.0:1586276526.257381:0:6456:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257382:0:6678:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137987608768 : -131935721942848 : ffff8801522910c0) 00010000:00000040:0.0:1586276526.257382:0:6456:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091136 00010000:00000001:0.0:1586276526.257383:0:6456:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000040:1.0:1586276526.257384:0:6678:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000014b2735a x1663330014091584/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000200:0.0:1586276526.257384:0:6456:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000e3c787e4 x1663330014091136/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257386:0:6678:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276526.257387:0:6678:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:0.0:1586276526.257387:0:6456:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000100:00100000:1.0:1586276526.257388:0:6678:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000014b2735a pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_001:1db156d8-72a3-4+5:4037:x1663330014091584:12345-192.168.121.89@tcp:400:kworker/1:1.0 00010000:00000001:0.0:1586276526.257388:0:6456:0:(ldlm_lib.c:3065:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257388:0:6456:0:(import.c:1881:at_measured()) add 1 to 00000000b3e3deb0 time=57 v=1 (1 1 1 1) 00000100:00000200:1.0:1586276526.257390:0:6678:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091584 00000020:00000001:1.0:1586276526.257390:0:6678:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:0.0:1586276526.257390:0:6456:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1586276526.257391:0:6678:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000040:0.0:1586276526.257391:0:6456:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000020:00000001:1.0:1586276526.257392:0:6678:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257392:0:6456:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000020:00000001:1.0:1586276526.257393:0:6678:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276526.257393:0:6678:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 02000000:00000001:0.0:1586276526.257393:0:6456:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276526.257393:0:6456:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.257394:0:6678:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1586276526.257394:0:6456:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000020:00000001:1.0:1586276526.257395:0:6678:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276526.257395:0:6456:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000020:00000001:1.0:1586276526.257396:0:6678:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000400:00000010:0.0:1586276526.257396:0:6456:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000f2a61030. 00000020:00000001:1.0:1586276526.257397:0:6678:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276526.257397:0:6678:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276526.257397:0:6456:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1663330014091136, offset 224 00000020:00000001:1.0:1586276526.257398:0:6678:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276526.257399:0:6678:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000400:00000200:0.0:1586276526.257399:0:6456:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276526.257400:0:6678:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276526.257401:0:6678:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000072a9fa9f. 00000400:00000200:0.0:1586276526.257401:0:6456:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276526.257402:0:6678:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257403:0:6678:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.257404:0:6678:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276526.257405:0:6678:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091584 00000400:00000200:0.0:1586276526.257405:0:6456:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00010000:00000001:1.0:1586276526.257406:0:6678:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276526.257407:0:6678:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000014b2735a x1663330014091584/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276526.257407:0:6456:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276526.257408:0:6456:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000051ccf2c0 (tot 118927770). 00000800:00000200:0.0:1586276526.257409:0:6456:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00010000:00000001:1.0:1586276526.257410:0:6678:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276526.257410:0:6678:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276526.257411:0:6678:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=51 v=1 (1 1 1 1) 00000800:00000200:0.0:1586276526.257411:0:6456:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276526.257412:0:6456:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000051ccf2c0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276526.257413:0:6678:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1586276526.257413:0:6456:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257414:0:6678:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257414:0:6456:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000001:1.0:1586276526.257415:0:6678:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000100:00000040:0.0:1586276526.257415:0:6456:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 02000000:00000001:1.0:1586276526.257416:0:6678:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276526.257416:0:6678:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257416:0:6456:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257417:0:6678:0:(niobuf.c:55:ptl_send_buf()) Process entered 00010000:00000001:0.0:1586276526.257417:0:6456:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000100:00000040:1.0:1586276526.257418:0:6678:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000020:00000001:0.0:1586276526.257418:0:6456:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257418:0:6456:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000400:00000010:1.0:1586276526.257419:0:6678:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000009b2c19c5. 00000100:00000200:1.0:1586276526.257420:0:6678:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014091584, offset 224 00000100:00000040:0.0:1586276526.257420:0:6456:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e3c787e4 x1663330014091136/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.257422:0:6678:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00100000:0.0:1586276526.257423:0:6456:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000e3c787e4 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:52139645-5fb4-4+21:4036:x1663330014091136:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 59us (343us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276526.257424:0:6678:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00100000:0.0:1586276526.257427:0:6456:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 400 00000100:00000040:0.0:1586276526.257428:0:6456:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000009f339623 : new rpc_count 0 00000100:00000001:0.0:1586276526.257428:0:6456:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:1.0:1586276526.257429:0:6678:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:0.0:1586276526.257429:0:6456:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276526.257430:0:6456:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000800:00000200:1.0:1586276526.257431:0:6678:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000020:00000010:0.0:1586276526.257431:0:6456:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000035979df0. 00000020:00000010:0.0:1586276526.257431:0:6456:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000504f5ca1. 00000800:00000010:1.0:1586276526.257432:0:6678:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001d344638 (tot 118928002). 00000800:00000200:1.0:1586276526.257433:0:6678:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000020:00000040:0.0:1586276526.257433:0:6456:0:(genops.c:984:class_export_put()) PUTting export 000000009f339623 : new refcount 20 00000100:00000001:0.0:1586276526.257434:0:6456:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1586276526.257435:0:6678:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000200:0.0:1586276526.257435:0:6456:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000800:00000200:1.0:1586276526.257436:0:6678:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001d344638 type 1, nob 320 niov 2 nkiov 0 00000400:00000010:0.0:1586276526.257436:0:6456:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000098e10b83. 00000100:00000001:1.0:1586276526.257437:0:6678:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276526.257437:0:6456:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000019de103d. 00000100:00000001:1.0:1586276526.257438:0:6678:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276526.257439:0:6678:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276526.257440:0:6678:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.257441:0:6678:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276526.257441:0:6678:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257441:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1586276526.257442:0:6678:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 02000000:00000001:0.0:1586276526.257442:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257443:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257443:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257444:0:6678:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000014b2735a x1663330014091584/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276526.257444:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.257445:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091328 00000020:00000001:0.0:1586276526.257446:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257446:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ced 00000100:00100000:1.0:1586276526.257447:0:6678:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000014b2735a pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_001:1db156d8-72a3-4+5:4037:x1663330014091584:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 60us (305us total) trans 0 rc 0/0 00000020:00000001:0.0:1586276526.257447:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276526.257448:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000519cb59c refcount=5 00000020:00000001:0.0:1586276526.257448:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000020:00000001:0.0:1586276526.257449:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00100000:1.0:1586276526.257450:0:6678:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 230 00000100:00000001:0.0:1586276526.257450:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1586276526.257451:0:6678:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000001ae7ac3a : new rpc_count 0 00000100:00000001:1.0:1586276526.257452:0:6678:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276526.257452:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276526.257453:0:6678:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276526.257453:0:6678:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000dfdcca3d. 00000020:00000010:0.0:1586276526.257453:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000504f5ca1. 00000020:00000010:1.0:1586276526.257454:0:6678:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000111e60f7. 00000020:00000010:0.0:1586276526.257454:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276526.257454:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000035979df0. 00000020:00000010:1.0:1586276526.257455:0:6678:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000020:00000040:1.0:1586276526.257456:0:6678:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 4 00000100:00000040:0.0:1586276526.257456:0:6463:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276526.257457:0:6678:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257457:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276526.257457:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276526.257458:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257459:0:6678:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276526.257460:0:6678:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276526.257460:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00100000:1.0:1586276526.257461:0:6678:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 231 00000100:00000001:0.0:1586276526.257461:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276526.257461:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257462:0:6678:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000100:00000001:1.0:1586276526.257462:0:6678:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138003616384 : -131935705935232 : ffff8801531d5280) 00000100:00000001:0.0:1586276526.257462:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.257464:0:6678:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000002f13a754 x1663330014091520/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257464:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276526.257465:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257465:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257466:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257467:0:6678:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276526.257467:0:6678:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:0.0:1586276526.257467:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.257467:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091456 00000100:00100000:1.0:1586276526.257468:0:6678:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000002f13a754 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_001:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014091520:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000020:00000001:0.0:1586276526.257468:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257468:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:0.0:1586276526.257469:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000200:1.0:1586276526.257470:0:6678:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091520 00000020:00000001:1.0:1586276526.257470:0:6678:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000040:0.0:1586276526.257470:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=9 00000020:00000001:1.0:1586276526.257471:0:6678:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276526.257471:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:0.0:1586276526.257471:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276526.257472:0:6678:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257472:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1586276526.257473:0:6678:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276526.257473:0:6678:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000001:0.0:1586276526.257473:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1586276526.257474:0:6678:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000010:0.0:1586276526.257474:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006187243a. 00000020:00000001:1.0:1586276526.257475:0:6678:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276526.257475:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000020:00000001:1.0:1586276526.257476:0:6678:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276526.257476:0:6678:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000010:0.0:1586276526.257476:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000009df00f25. 00000020:00000001:1.0:1586276526.257477:0:6678:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257477:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276526.257477:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1586276526.257478:0:6678:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276526.257478:0:6678:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1586276526.257478:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276526.257479:0:6678:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1586276526.257479:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000010:1.0:1586276526.257480:0:6678:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000f9bbcf54. 00000100:00000001:0.0:1586276526.257480:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276526.257480:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276526.257481:0:6678:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257481:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257482:0:6678:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.257482:0:6678:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276526.257483:0:6678:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091520 00000100:00000001:0.0:1586276526.257483:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00010000:00000001:1.0:1586276526.257484:0:6678:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 02000000:00000001:0.0:1586276526.257484:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257484:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00010000:00000200:1.0:1586276526.257485:0:6678:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000002f13a754 x1663330014091520/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257485:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.257486:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.257486:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091264 00000020:00000001:0.0:1586276526.257487:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257487:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578cf4 00010000:00000001:1.0:1586276526.257488:0:6678:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276526.257488:0:6678:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257488:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00001000:1.0:1586276526.257489:0:6678:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=51 v=1 (1 1 1 1) 00000020:00000040:0.0:1586276526.257489:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000e99a4506 refcount=5 00000100:00000001:1.0:1586276526.257490:0:6678:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000001:0.0:1586276526.257490:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000020:00000001:0.0:1586276526.257490:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000100:00000040:1.0:1586276526.257491:0:6678:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257491:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276526.257492:0:6678:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000100:00000001:0.0:1586276526.257492:0:6463:0:(service.c:1151:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:1.0:1586276526.257493:0:6678:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276526.257493:0:6678:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276526.257493:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 0000000004cc3770. 00000100:00000001:1.0:1586276526.257494:0:6678:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000020:00000010:0.0:1586276526.257494:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000052c6ab35. 00000100:00000040:1.0:1586276526.257495:0:6678:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000020:00000010:0.0:1586276526.257495:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 00000400:00000010:1.0:1586276526.257496:0:6678:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000068381773. 00000100:00000001:0.0:1586276526.257496:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276526.257496:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:1.0:1586276526.257497:0:6678:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014091520, offset 224 00000100:00000001:0.0:1586276526.257497:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257498:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000200:1.0:1586276526.257499:0:6678:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257499:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276526.257499:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257500:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257501:0:6678:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:0.0:1586276526.257502:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276526.257502:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276526.257503:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257503:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.257504:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257505:0:6678:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00100000:0.0:1586276526.257505:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091392 00000020:00000001:0.0:1586276526.257506:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276526.257506:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578d5d 00000800:00000200:1.0:1586276526.257507:0:6678:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000020:00000001:0.0:1586276526.257507:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000800:00000010:1.0:1586276526.257508:0:6678:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000ffb30293 (tot 118928234). 00000020:00000040:0.0:1586276526.257508:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b76f1a3 refcount=5 00000020:00000001:0.0:1586276526.257508:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000800:00000200:1.0:1586276526.257509:0:6678:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000020:00000001:0.0:1586276526.257509:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000800:00000200:1.0:1586276526.257511:0:6678:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:0.0:1586276526.257511:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276526.257511:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:1.0:1586276526.257512:0:6678:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000ffb30293 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276526.257513:0:6678:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257514:0:6678:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000010:0.0:1586276526.257514:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 0000000049899c56. 00000100:00000040:1.0:1586276526.257515:0:6678:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000020:00000010:0.0:1586276526.257515:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000de085210. 00000100:00000001:1.0:1586276526.257516:0:6678:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276526.257516:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00010000:00000001:1.0:1586276526.257517:0:6678:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276526.257517:0:6678:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257517:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000020:00000001:1.0:1586276526.257518:0:6678:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1586276526.257518:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276526.257518:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.257519:0:6678:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000002f13a754 x1663330014091520/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257519:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276526.257520:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276526.257520:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257521:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276526.257523:0:6678:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000002f13a754 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_001:lustre-MDT0000-mdtlov_UUID+5:4036:x1663330014091520:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (344us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276526.257523:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276526.257523:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276526.257525:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1114 00000100:00100000:1.0:1586276526.257526:0:6678:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 231 00000100:00000040:0.0:1586276526.257526:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000519cb59c : new rpc_count 1 00000100:00000001:0.0:1586276526.257526:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137249843200 : -131936459708416 : ffff8801262fa800) 00000100:00000040:1.0:1586276526.257527:0:6678:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276526.257527:0:6678:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276526.257528:0:6678:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:0.0:1586276526.257528:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000c9a531ec x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000010:1.0:1586276526.257529:0:6678:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276526.257530:0:6678:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276526.257530:0:6678:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d0d24ede. 00000020:00000040:1.0:1586276526.257531:0:6678:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000100:00000001:0.0:1586276526.257531:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276526.257532:0:6678:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257532:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276526.257533:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000c9a531ec pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:4037:x1663330014091328:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276526.257535:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091328 00000020:00000001:0.0:1586276526.257535:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276526.257536:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276526.257537:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257538:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276526.257539:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:0.0:1586276526.257540:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276526.257541:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1586276526.257542:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1586276526.257542:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276526.257542:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000800:00000001:1.0:1586276526.257543:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000020:00000001:0.0:1586276526.257543:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276526.257544:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009cce5b32 (tot 118928002). 00000020:00000001:0.0:1586276526.257544:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000400:00000200:1.0:1586276526.257545:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.257545:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000400:00000200:1.0:1586276526.257546:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 02000000:00000001:0.0:1586276526.257546:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276526.257546:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000006aa19cf8. 00000100:00000001:1.0:1586276526.257547:0:4030:0:(events.c:397:reply_out_callback()) Process entered 02000000:00000001:0.0:1586276526.257547:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257548:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257548:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000ec466970 00000100:00000001:0.0:1586276526.257548:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276526.257549:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000ec466970. 00000020:00000001:0.0:1586276526.257549:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276526.257549:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091328 00000800:00000001:1.0:1586276526.257550:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00010000:00000001:0.0:1586276526.257550:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000800:00000200:1.0:1586276526.257552:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00010000:00000200:0.0:1586276526.257552:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000c9a531ec x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276526.257553:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.257554:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000b9302135 (tot 118927770). 00010000:00000001:0.0:1586276526.257554:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000400:00000200:1.0:1586276526.257555:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1586276526.257555:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257556:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00001000:0.0:1586276526.257556:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=55 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276526.257557:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276526.257557:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1586276526.257558:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257558:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000004c7397aa 00000100:00000040:0.0:1586276526.257558:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000400:00000010:1.0:1586276526.257559:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000004c7397aa. 00000800:00000001:1.0:1586276526.257559:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276526.257559:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276526.257560:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276526.257560:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276526.257561:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1586276526.257561:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000001:1.0:1586276526.257562:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.257562:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000051ccf2c0 (tot 118927538). 00000100:00000040:0.0:1586276526.257562:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257563:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:0.0:1586276526.257563:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000005c9745be. 00000400:00000200:1.0:1586276526.257564:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000200:0.0:1586276526.257564:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014091328, offset 224 00000100:00000001:1.0:1586276526.257565:0:4030:0:(events.c:397:reply_out_callback()) Process entered 02000000:00000001:1.0:1586276526.257566:0:4030:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276526.257567:0:4030:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 552 at 00000000f12afbfd. 02000000:00000001:1.0:1586276526.257567:0:4030:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1586276526.257568:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257568:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000f2a61030 00000400:00000010:1.0:1586276526.257569:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000f2a61030. 00000800:00000001:1.0:1586276526.257570:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276526.257571:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276526.257573:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000001:1.1:1586276526.257575:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276526.257576:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276526.257577:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000400:00000200:0.0:1586276526.257577:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000001:1.1:1586276526.257578:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276526.257579:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000200:1.0:1586276526.257580:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.257580:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276526.257580:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000000e8a0602 (tot 118927770). 00000800:00000010:1.0:1586276526.257581:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001d344638 (tot 118927538). 00000400:00000200:1.0:1586276526.257582:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:0.0:1586276526.257582:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:1.0:1586276526.257583:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000200:0.0:1586276526.257583:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:1.0:1586276526.257584:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000800:00000200:0.0:1586276526.257584:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000000e8a0602 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276526.257585:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257585:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000009b2c19c5 00000100:00000001:0.0:1586276526.257585:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276526.257586:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000009b2c19c5. 00000800:00000001:1.0:1586276526.257587:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:0.0:1586276526.257587:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000001:1.0:1586276526.257588:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276526.257588:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257588:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257589:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276526.257589:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000800:00000001:1.0:1586276526.257590:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276526.257590:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257591:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276526.257591:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276526.257592:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000c9a531ec x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.257593:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276526.257596:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25740 00000100:00100000:0.0:1586276526.257596:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000c9a531ec pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:4037:x1663330014091328:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 63us (531us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276526.257598:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x8579 [1] + 224 00000100:00100000:0.0:1586276526.257599:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1114 00000800:00000001:1.0:1586276526.257600:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276526.257600:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000519cb59c : new rpc_count 0 00000100:00000001:0.0:1586276526.257600:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000001:1.0:1586276526.257601:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257601:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1586276526.257602:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1586276526.257602:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000400:00000200:1.0:1586276526.257603:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:0.0:1586276526.257603:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000035979df0. 00000020:00000010:0.0:1586276526.257604:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000504f5ca1. 00000100:00000001:1.0:1586276526.257605:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000020:00000040:0.0:1586276526.257605:0:6463:0:(genops.c:984:class_export_put()) PUTting export 00000000519cb59c : new refcount 4 00000100:00000200:1.0:1586276526.257606:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276526.257606:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257607:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276526.257608:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1586276526.257609:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00100000:0.0:1586276526.257609:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1115 00000100:00000040:0.0:1586276526.257610:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:0.0:1586276526.257610:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138105737600 : -131935603814016 : ffff880159339180) 00000100:00000040:0.0:1586276526.257612:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000007d9d58d2 x1663330014091456/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257615:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276526.257615:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276526.257616:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000007d9d58d2 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:1db156d8-72a3-4+9:4037:x1663330014091456:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276526.257618:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091456 00000020:00000001:0.0:1586276526.257618:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276526.257619:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276526.257621:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000001:00000001:0.0:1586276526.257625:0:6463:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 00000000c0230f34: xid 1663330014091008, transno 4294967307, client gen 1, slot idx 0 00000800:00000001:1.1:1586276526.257626:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276526.257627:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000001:00000001:0.0:1586276526.257627:0:6463:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 0000000019938f60: xid 1663330014090880, transno 4294967306, client gen 1, slot idx 1 00000800:00000001:1.1:1586276526.257628:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276526.257628:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000001:00000010:0.0:1586276526.257629:0:6463:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 0000000019938f60. 00000800:00000200:1.0:1586276526.257630:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.257630:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000020:00000001:0.0:1586276526.257630:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276526.257631:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000ffb30293 (tot 118927306). 00000020:00000001:0.0:1586276526.257631:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276526.257631:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000400:00000200:1.0:1586276526.257632:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1586276526.257632:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000400:00000200:1.0:1586276526.257633:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000001:00000001:0.0:1586276526.257633:0:6463:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014091456, found 0 last_xid 1663330014091455 00000100:00000001:1.0:1586276526.257634:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000020:00000001:0.0:1586276526.257634:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257635:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257635:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000068381773 00000020:00000001:0.0:1586276526.257635:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276526.257635:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000400:00000010:1.0:1586276526.257636:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000068381773. 00000020:00000001:0.0:1586276526.257636:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257637:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000020:00000001:0.0:1586276526.257637:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000800:00000001:1.0:1586276526.257638:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257638:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000800:00000001:1.0:1586276526.257639:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.257639:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276526.257639:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000006e8697b3. 00000800:00000001:1.0:1586276526.257640:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:0.0:1586276526.257640:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257641:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257641:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257642:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276526.257642:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967303, transno 0, xid 1663330014091456 00000400:00000200:1.0:1586276526.257643:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00010000:00000001:0.0:1586276526.257643:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000200:1.0:1586276526.257645:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25940 00010000:00000200:0.0:1586276526.257645:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000007d9d58d2 x1663330014091456/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.257646:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x85b1 [1] + 224 00010000:00000001:0.0:1586276526.257647:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000800:00000001:1.0:1586276526.257648:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00010000:00000001:0.0:1586276526.257648:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257649:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1586276526.257649:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=55 v=1 (1 1 1 1) 00000400:00000200:1.0:1586276526.257650:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.257650:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276526.257651:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257652:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.257652:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276526.257652:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1586276526.257653:0:4030:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:0.0:1586276526.257653:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276526.257654:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257654:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276526.257655:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.257656:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008e090152. 00000100:00000040:1.0:1586276526.257658:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257661:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000200:0.0:1586276526.257661:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014091456, offset 224 00000400:00000200:0.0:1586276526.257663:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:1.1:1586276526.257665:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000400:00000200:0.0:1586276526.257665:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000001:1.1:1586276526.257666:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276526.257666:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276526.257667:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276526.257668:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.257669:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.257669:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000000e8a0602 (tot 118927074). 00000400:00000200:0.0:1586276526.257669:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:1.0:1586276526.257670:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:0.0:1586276526.257671:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257672:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000010:0.0:1586276526.257672:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000001c657d67 (tot 118927306). 00000100:00000001:1.0:1586276526.257673:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276526.257674:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257674:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000005c9745be 00000800:00000200:0.0:1586276526.257674:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000010:1.0:1586276526.257675:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000005c9745be. 00000800:00000200:0.0:1586276526.257675:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000001:1.0:1586276526.257676:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000200:0.0:1586276526.257676:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000001c657d67 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1586276526.257677:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257678:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257678:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257678:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257679:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000001:1.0:1586276526.257680:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276526.257680:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257680:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257681:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000400:00000200:1.0:1586276526.257682:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000001:0.0:1586276526.257682:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257683:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a257c0 00000020:00000001:0.0:1586276526.257683:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276526.257684:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000007d9d58d2 x1663330014091456/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276526.257685:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x8581 [1] + 224 00000800:00000001:1.0:1586276526.257687:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00100000:0.0:1586276526.257687:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000007d9d58d2 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:1db156d8-72a3-4+9:4037:x1663330014091456:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 71us (583us total) trans 0 rc 0/0 00000800:00000001:1.0:1586276526.257688:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257688:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257690:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00100000:0.0:1586276526.257690:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1115 00000100:00000001:1.0:1586276526.257691:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000040:0.0:1586276526.257691:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000200:1.0:1586276526.257692:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276526.257692:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276526.257692:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276526.257693:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000020:00000010:0.0:1586276526.257694:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000009df00f25. 00000020:00000010:0.0:1586276526.257694:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006187243a. 00000020:00000040:0.0:1586276526.257695:0:6463:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 8 00000100:00000040:1.0:1586276526.257696:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276526.257696:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257698:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276526.257699:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276526.257699:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276526.257700:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1116 00000100:00000040:0.0:1586276526.257701:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000e99a4506 : new rpc_count 1 00000100:00000001:0.0:1586276526.257702:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137214684224 : -131936494867392 : ffff880124172c40) 00000100:00000040:0.0:1586276526.257703:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000cd81fc7d x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.1:1586276526.257704:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276526.257704:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276526.257705:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276526.257706:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1586276526.257706:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000200:1.0:1586276526.257707:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1586276526.257707:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:1.0:1586276526.257708:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.257708:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000001c657d67 (tot 118927074). 00000100:00100000:0.0:1586276526.257708:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000cd81fc7d pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:4036:x1663330014091264:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:1.0:1586276526.257709:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:0.0:1586276526.257709:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091264 00000020:00000001:0.0:1586276526.257710:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000400:00000200:1.0:1586276526.257711:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:0.0:1586276526.257711:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276526.257711:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257712:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276526.257712:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000020:00000001:0.0:1586276526.257712:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000400:00000200:1.0:1586276526.257713:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008e090152 00000400:00000010:1.0:1586276526.257713:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008e090152. 00000020:00000001:0.0:1586276526.257713:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:0.0:1586276526.257713:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000800:00000001:1.0:1586276526.257714:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000020:00000001:0.0:1586276526.257714:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257715:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276526.257715:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000800:00000001:1.0:1586276526.257716:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276526.257716:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276526.257716:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276526.257717:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276526.257717:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000800:00000001:1.0:1586276526.257718:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257718:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276526.257718:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276526.257719:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000009d521ee8. 00000400:00000200:1.0:1586276526.257720:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 02000000:00000001:0.0:1586276526.257720:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257721:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257721:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257722:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25840 00010000:00000040:0.0:1586276526.257722:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091264 00010000:00000001:0.0:1586276526.257723:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000200:1.0:1586276526.257724:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x8591 [1] + 224 00010000:00000200:0.0:1586276526.257724:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000cd81fc7d x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276526.257725:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257726:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257727:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1586276526.257727:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276526.257728:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257728:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=55 v=1 (1 1 1 1) 00000400:00000200:1.0:1586276526.257729:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257729:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276526.257730:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257730:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276526.257731:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257731:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276526.257732:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276526.257733:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257733:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276526.257734:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276526.257735:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.257735:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000007cac8257. 00000100:00000001:1.0:1586276526.257737:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257738:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276526.257738:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014091264, offset 224 00000800:00000001:1.0:1586276526.257739:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257739:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:1.0:1586276526.257740:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257741:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276526.257742:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276526.257743:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276526.257745:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276526.257747:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257748:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 25 MB=0x5e8ca32a25780 00000800:00000010:0.0:1586276526.257748:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000005822757b (tot 118927306). 00000400:00000200:1.0:1586276526.257749:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8589 [1] + 224 00000800:00000200:0.0:1586276526.257750:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:1.0:1586276526.257751:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276526.257751:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:1.0:1586276526.257752:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276526.257752:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000005822757b type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276526.257753:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.257754:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257754:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:1.0:1586276526.257755:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257755:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000040:0.0:1586276526.257755:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000200:1.0:1586276526.257756:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257756:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257757:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276526.257757:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257758:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276526.257759:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000cd81fc7d x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.257760:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276526.257763:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000cd81fc7d pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:4036:x1663330014091264:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (644us total) trans 0 rc 0/0 00000100:00000001:1.0:1586276526.257764:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00100000:0.0:1586276526.257765:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1116 00000100:00000040:0.0:1586276526.257767:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000e99a4506 : new rpc_count 0 00000100:00000001:0.0:1586276526.257767:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000001:1.1:1586276526.257768:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1586276526.257768:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000001:1.1:1586276526.257769:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000010:0.0:1586276526.257769:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000052c6ab35. 00000800:00000001:1.1:1586276526.257770:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276526.257770:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000020:00000010:0.0:1586276526.257770:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000020:00000010:0.0:1586276526.257770:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 0000000004cc3770. 00000020:00000040:0.0:1586276526.257771:0:6463:0:(genops.c:984:class_export_put()) PUTting export 00000000e99a4506 : new refcount 4 00000800:00000200:1.0:1586276526.257772:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.257772:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1586276526.257772:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:1.0:1586276526.257773:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000005822757b (tot 118927074). 00000400:00000200:1.0:1586276526.257774:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.257774:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276526.257774:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000400:00000200:1.0:1586276526.257775:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257776:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276526.257776:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00100000:0.0:1586276526.257776:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1117 00000400:00000200:1.0:1586276526.257777:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000007cac8257 00000100:00000040:0.0:1586276526.257777:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b76f1a3 : new rpc_count 1 00000100:00000001:0.0:1586276526.257777:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137986486784 : -131935723064832 : ffff88015217f200) 00000400:00000010:1.0:1586276526.257778:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000007cac8257. 00000800:00000001:1.0:1586276526.257779:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276526.257779:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276526.257779:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000d2b61a31 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:392/0 lens 224/0 e 0 to 0 dl 1586276532 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276526.257780:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257781:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257782:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257782:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276526.257782:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276526.257783:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000d2b61a31 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0001_UUID+5:4036:x1663330014091392:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:1.0:1586276526.257784:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000200:0.0:1586276526.257785:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091392 00000020:00000001:0.0:1586276526.257785:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000400:00000200:1.0:1586276526.257786:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25800 00000020:00000001:0.0:1586276526.257786:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276526.257787:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257788:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x8599 [1] + 224 00000020:00000001:0.0:1586276526.257788:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276526.257788:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000800:00000001:1.0:1586276526.257789:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276526.257789:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000800:00000001:1.0:1586276526.257790:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276526.257790:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257791:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1586276526.257791:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276526.257791:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276526.257792:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257792:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000400:00000200:1.0:1586276526.257793:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257793:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276526.257793:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276526.257794:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276526.257794:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000527bc4a1. 00000100:00000200:1.0:1586276526.257795:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276526.257795:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257796:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276526.257797:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276526.257798:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014091392 00010000:00000001:0.0:1586276526.257798:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:0.0:1586276526.257800:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000d2b61a31 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.257801:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276526.257802:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276526.257803:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257803:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=55 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276526.257804:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276526.257804:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000001:1.0:1586276526.257805:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257806:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276526.257806:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257806:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:1.0:1586276526.257807:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:0.0:1586276526.257807:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000800:00000001:1.0:1586276526.257808:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.257808:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257808:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:1.0:1586276526.257810:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:0.0:1586276526.257810:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276526.257811:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001da45768. 00000400:00000200:1.0:1586276526.257812:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25900 00000100:00000200:0.0:1586276526.257812:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014091392, offset 224 00000400:00000200:0.0:1586276526.257813:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276526.257815:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x85b9 [1] + 224 00000400:00000200:0.0:1586276526.257815:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000001:1.0:1586276526.257816:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257817:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257818:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257820:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276526.257820:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276526.257821:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000200:0.0:1586276526.257822:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:1.0:1586276526.257823:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000010:0.0:1586276526.257823:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fe26039d (tot 118927306). 00000800:00000200:0.0:1586276526.257824:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276526.257826:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276526.257826:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276526.257827:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fe26039d type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276526.257828:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276526.257828:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257829:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276526.257830:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276526.257831:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257831:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276526.257832:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276526.257833:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276526.257833:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000001:0.0:1586276526.257833:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000800:00000001:1.1:1586276526.257834:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000100:00000040:0.0:1586276526.257834:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000d2b61a31 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:392/0 lens 224/224 e 0 to 0 dl 1586276532 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.1:1586276526.257835:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276526.257836:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276526.257837:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276526.257837:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fe26039d (tot 118927074). 00000100:00100000:0.0:1586276526.257837:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000d2b61a31 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0001_UUID+5:4036:x1663330014091392:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (687us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276526.257838:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276526.257839:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276526.257840:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00100000:0.0:1586276526.257840:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1117 00000100:00000001:1.0:1586276526.257841:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276526.257841:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001da45768 00000100:00000040:0.0:1586276526.257841:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b76f1a3 : new rpc_count 0 00000400:00000010:1.0:1586276526.257842:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001da45768. 00000100:00000001:0.0:1586276526.257842:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276526.257842:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000001:1.0:1586276526.257843:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276526.257843:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000010:0.0:1586276526.257843:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000de085210. 00000800:00000001:1.0:1586276526.257844:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276526.257844:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00000020:00000010:0.0:1586276526.257844:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 0000000049899c56. 00000020:00000040:0.0:1586276526.257845:0:6463:0:(genops.c:984:class_export_put()) PUTting export 000000005b76f1a3 : new refcount 4 00000800:00000001:1.0:1586276526.257846:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257846:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257847:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257848:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257849:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257851:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276526.257853:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a258c0 00000400:00000200:1.0:1586276526.257855:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x85a1 [1] + 224 00000800:00000001:1.0:1586276526.257856:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276526.257857:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257857:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276526.257857:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000200:1.0:1586276526.257858:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:0.0:1586276526.257859:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000200:1.0:1586276526.257860:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000001:0.0:1586276526.257860:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276526.257860:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257861:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276526.257865:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257868:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276526.257869:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006d2205e6. 00000400:00000200:0.0:1586276526.257870:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 00000400:00000010:0.0:1586276526.257870:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000100:00000001:1.0:1586276526.257871:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276526.257871:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276526.257872:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257872:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276526.257873:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276526.257874:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257874:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257884:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276526.257885:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257886:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000ed2ba198 time=55 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276526.257887:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257888:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276526.257888:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000001f9c26d3 time=55 v=1 (1 1 1 1) 00000800:00000001:1.0:1586276526.257889:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276526.257889:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276526.257889:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000800:00000001:1.0:1586276526.257890:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257890:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257891:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000200:1.0:1586276526.257892:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00010000:00000001:0.0:1586276526.257892:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257893:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1586276526.257894:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25880 00000100:00000040:0.0:1586276526.257894:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:0.0:1586276526.257895:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276526.257895:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.257896:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x85a9 [1] + 224 00000800:00000001:1.0:1586276526.257897:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276526.257897:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276526.257898:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276526.257899:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276526.257900:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:1.0:1586276526.257901:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276526.257901:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276526.257902:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276526.257902:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276526.257903:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276526.257903:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.257906:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276526.257906:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000e7af6e1d pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:4037:1663330014091328:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276526.257909:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276526.257910:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000001:0.0:1586276526.257910:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276526.257910:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:1.0:1586276526.257911:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257911:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257912:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257914:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276526.257915:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000200:0.0:1586276526.257916:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257918:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276526.257919:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000000c618cc. 00000400:00000200:0.0:1586276526.257920:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:0.0:1586276526.257920:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000400:00000001:1.0:1586276526.257921:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1586276526.257921:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:1.0:1586276526.257922:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276526.257922:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276526.257922:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276526.257922:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000200:1.0:1586276526.257923:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257923:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257924:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.257924:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257925:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=46 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276526.257926:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=46 v=1 (1 1 1 1) 00000100:00000200:1.0:1586276526.257927:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257928:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276526.257928:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257929:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1586276526.257930:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00010000:00000001:0.0:1586276526.257930:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257930:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000400:00000010:1.0:1586276526.257931:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00000400:00000200:1.0:1586276526.257931:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 00000100:00000040:0.0:1586276526.257931:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967303 00000400:00000010:1.0:1586276526.257932:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000100:00000001:0.0:1586276526.257932:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276526.257933:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257933:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257934:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000040:0.0:1586276526.257934:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 02000000:00000001:1.0:1586276526.257935:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276526.257935:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276526.257936:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276526.257937:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257937:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:1.0:1586276526.257938:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000003e1e5832 time=57 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276526.257938:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276526.257938:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276526.257939:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000031d9296f time=57 v=1 (1 1 1 1) 00000100:00000040:0.0:1586276526.257939:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257940:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276526.257941:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.257942:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276526.257942:0:4036:0:(ldlm_request.c:1425:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.257942:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000006902c108 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014091456:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276526.257943:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.257945:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000001:0.0:1586276526.257945:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276526.257945:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276526.257946:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:1.0:1586276526.257947:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:0.0:1586276526.257947:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257948:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276526.257949:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276526.257950:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276526.257951:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257953:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276526.257953:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000975eff64. 00000100:00100000:1.0:1586276526.257954:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000005335674a pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:52139645-5fb4-4:4036:1663330014091136:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000200:0.0:1586276526.257954:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdf66d20 00000400:00000010:0.0:1586276526.257954:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdf66d20. 00000100:00000001:0.0:1586276526.257955:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:1.0:1586276526.257956:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1586276526.257956:0:4037:0:(client.c:1413:after_reply()) Process entered 00000400:00000001:1.0:1586276526.257957:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276526.257957:0:4036:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:0.0:1586276526.257957:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276526.257957:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257958:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276526.257959:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276526.257959:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.257960:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000000a5d876b time=46 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276526.257961:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000464ea9ab time=16 v=1 (1 0 0 0) 00000100:00000200:1.0:1586276526.257962:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257962:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276526.257963:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.257963:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276526.257964:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257965:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276526.257965:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000001c49936d. 00000100:00000001:0.0:1586276526.257965:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276526.257965:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-ffff8801287e7000: skip recheck: last_committed 0 00000400:00000200:1.0:1586276526.257966:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000100:00000001:0.0:1586276526.257966:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276526.257966:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276526.257967:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000100:00000001:1.0:1586276526.257967:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.257968:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000040:0.0:1586276526.257968:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 02000000:00000001:1.0:1586276526.257969:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276526.257969:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276526.257970:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257970:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1586276526.257971:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257971:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:1.0:1586276526.257972:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000002245132d time=55 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276526.257972:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276526.257973:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000da16e16a time=55 v=1 (1 1 1 1) 00000100:00000040:0.0:1586276526.257973:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257974:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276526.257974:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.257975:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276526.257976:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276526.257976:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000006b84c9e3 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014091584:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276526.257977:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276526.257978:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000400:00000001:0.0:1586276526.257978:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:1.0:1586276526.257979:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276526.257979:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1586276526.257979:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276526.257979:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276526.257980:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000040:1.0:1586276526.257981:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.257983:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:0.0:1586276526.257983:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.257984:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276526.257985:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.257986:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.257986:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276526.257987:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:0.0:1586276526.257987:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:0.0:1586276526.257988:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 00000100:00000001:0.0:1586276526.257989:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.257989:0:4037:0:(client.c:1413:after_reply()) Process entered 00000100:00100000:1.0:1586276526.257990:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000008c440937 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-MDT0000_UUID:4036:1663330014091264:192.168.121.89@tcp:400:kworker/1:1.0 02000000:00000001:0.0:1586276526.257990:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276526.257991:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276526.257991:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1586276526.257992:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276526.257992:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:0.0:1586276526.257992:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.257993:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00001000:0.0:1586276526.257993:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000e620d5a8 time=51 v=1 (1 1 1 1) 00000100:00000200:1.0:1586276526.257994:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00001000:0.0:1586276526.257994:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=51 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276526.257995:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276526.257996:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276526.257997:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276526.257997:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276526.257997:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.257998:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276526.257999:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 4294967297 00000100:00000001:0.0:1586276526.257999:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276526.258000:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276526.258000:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000b82609e4. 00000100:00000001:0.0:1586276526.258000:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276526.258001:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 00000400:00000010:1.0:1586276526.258001:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000100:00000040:0.0:1586276526.258001:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.258002:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258003:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276526.258003:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276526.258004:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276526.258004:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258004:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276526.258004:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:1.0:1586276526.258005:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258005:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276526.258006:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000005f70d481 time=53 v=1 (1 1 1 1) 00000004:00000001:0.0:1586276526.258006:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000100:00001000:1.0:1586276526.258007:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000f8c48069 time=53 v=1 (1 1 1 1) 00000004:00000040:0.0:1586276526.258007:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99734 state=0: rc = 0 00000100:00000001:1.0:1586276526.258008:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276526.258009:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.258010:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276526.258010:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000004:00000020:0.0:1586276526.258010:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 00000000818871bf 00000100:00000001:1.0:1586276526.258011:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000004:00000001:0.0:1586276526.258011:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.258012:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:1.0:1586276526.258012:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000040:0.0:1586276526.258012:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.258013:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276526.258014:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276526.258016:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000003cbaf77e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014091072:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:1.0:1586276526.258017:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276526.258018:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276526.258018:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1586276526.258018:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276526.258018:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276526.258019:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000040:1.0:1586276526.258020:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276526.258020:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00100000:1.0:1586276526.258023:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000c2d8db53 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0001_UUID:4036:1663330014091392:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276526.258029:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276526.258032:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276526.258032:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276526.258033:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000001:1.0:1586276526.258034:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000010:0.0:1586276526.258034:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276526.258034:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:1.0:1586276526.258035:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276526.258035:0:4037:0:(client.c:1413:after_reply()) Process entered 00000100:00000001:1.0:1586276526.258036:0:4036:0:(events.c:93:reply_in_callback()) Process entered 02000000:00000001:0.0:1586276526.258036:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276526.258036:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1586276526.258037:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.258037:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276526.258038:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276526.258039:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000010710264 time=51 v=1 (1 1 1 1) 00000100:00000200:1.0:1586276526.258040:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00001000:0.0:1586276526.258040:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=51 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276526.258041:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276526.258041:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258042:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00010000:00000001:0.0:1586276526.258042:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000010:1.0:1586276526.258043:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000085323d2f. 00010000:00080000:0.0:1586276526.258043:0:4037:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000400:00000200:1.0:1586276526.258044:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b21d93a1 00000400:00000010:1.0:1586276526.258044:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b21d93a1. 00000100:00000001:1.0:1586276526.258045:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258046:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276526.258046:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00010000:00000001:0.0:1586276526.258046:0:4037:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258047:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276526.258047:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258047:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 02000000:00000001:1.0:1586276526.258048:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.258048:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000100:00001000:1.0:1586276526.258049:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000d07bb524 time=51 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276526.258049:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276526.258049:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276526.258050:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=51 v=1 (1 1 1 1) 00000100:00000040:0.0:1586276526.258050:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276526.258051:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276526.258052:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276526.258052:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1586276526.258053:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00010000:00080000:1.0:1586276526.258054:0:4036:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.258054:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276526.258054:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1586276526.258055:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1586276526.258055:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99733 state=0: rc = 0 00010000:00000001:1.0:1586276526.258057:0:4036:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258058:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276526.258058:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000004:00000020:0.0:1586276526.258058:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 000000002bc852b2 00000004:00000001:0.0:1586276526.258058:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258059:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276526.258060:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276526.258060:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276526.258061:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276526.258063:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1586276526.258063:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014091200:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:1.0:1586276526.258064:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276526.258064:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258065:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.258065:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276526.258066:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276526.258066:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000e7af6e1d x1663330014091328/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276526.258069:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000089f5bc41 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:4036:1663330014091520:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276526.258069:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276526.258070:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:1.0:1586276526.258071:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1586276526.258071:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000817b660d. 00000100:00000001:1.0:1586276526.258072:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 02000000:00000001:0.0:1586276526.258072:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276526.258072:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000040:1.0:1586276526.258073:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000005335674a x1663330014091136/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000040:0.0:1586276526.258073:0:4037:0:(genops.c:1211:class_import_put()) import 0000000068a12310 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:0.0:1586276526.258074:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276526.258075:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000003e00fbfb. 00000100:00000001:1.0:1586276526.258076:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276526.258076:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:0.0:1586276526.258076:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276526.258076:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 02000000:00000010:1.0:1586276526.258077:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000007f5a1154. 00000100:00000010:0.0:1586276526.258077:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000e7af6e1d. 02000000:00000001:1.0:1586276526.258078:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1586276526.258078:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000020:00000001:1.0:1586276526.258079:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276526.258079:0:4036:0:(genops.c:1211:class_import_put()) import 00000000457841cf refcount=3 obd=MGC192.168.121.89@tcp 00000100:00000001:0.0:1586276526.258079:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.258079:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000020:00000001:1.0:1586276526.258080:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 00000100:00000040:0.0:1586276526.258080:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000006902c108 x1663330014091456/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 02000000:00000010:1.0:1586276526.258081:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000a1b6b32a. 02000000:00000001:1.0:1586276526.258082:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276526.258082:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276526.258083:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000005335674a. 00000100:00000001:0.0:1586276526.258083:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000100:00000001:1.0:1586276526.258084:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 02000000:00000001:0.0:1586276526.258084:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276526.258084:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000003df830a5. 00000100:00000001:1.0:1586276526.258085:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258085:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 02000000:00000001:0.0:1586276526.258085:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276526.258086:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276526.258086:0:4037:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=9 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00000040:1.0:1586276526.258087:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000008c440937 x1663330014091264/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276526.258087:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276526.258087:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000009722933a. 02000000:00000001:0.0:1586276526.258088:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1586276526.258089:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276526.258089:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276526.258089:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000006902c108. 02000000:00000001:1.0:1586276526.258090:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1586276526.258090:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 02000000:00000010:1.0:1586276526.258091:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000d28b3ef6. 00000100:00000001:0.0:1586276526.258091:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.258091:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 02000000:00000001:1.0:1586276526.258092:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:0.0:1586276526.258093:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000006b84c9e3 x1663330014091584/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.258095:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000020:00000001:1.0:1586276526.258096:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276526.258096:0:4036:0:(genops.c:1211:class_import_put()) import 00000000ca950e94 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 02000000:00000001:0.0:1586276526.258096:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276526.258096:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 0000000019b01585. 00000020:00000001:1.0:1586276526.258097:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000001:0.0:1586276526.258097:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000010:1.0:1586276526.258098:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000009a625ce0. 02000000:00000001:1.0:1586276526.258098:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000020:00000001:0.0:1586276526.258098:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276526.258098:0:4037:0:(genops.c:1211:class_import_put()) import 00000000c32078a3 refcount=4 obd=lustre-OST0001-osc-ffff8801287e7000 02000000:00000001:1.0:1586276526.258099:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000020:00000001:0.0:1586276526.258099:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276526.258099:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000007773d350. 00000100:00000010:1.0:1586276526.258100:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000008c440937. 00000100:00000001:1.0:1586276526.258100:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 02000000:00000001:0.0:1586276526.258100:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1586276526.258101:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.258101:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276526.258101:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000006b84c9e3. 00000100:00000001:1.0:1586276526.258102:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276526.258102:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276526.258102:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276526.258103:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000c2d8db53 x1663330014091392/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.258103:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.258104:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000003cbaf77e x1663330014091072/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276526.258105:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276526.258106:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276526.258106:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276526.258107:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1586276526.258107:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276526.258107:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:1.0:1586276526.258108:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276526.258108:0:4036:0:(genops.c:1211:class_import_put()) import 00000000589e4ba1 refcount=2 obd=lustre-MDT0000-lwp-OST0001 02000000:00000010:0.0:1586276526.258108:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 0000000052fa5b7e. 00000020:00000001:1.0:1586276526.258109:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276526.258109:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000facc541d. 02000000:00000001:0.0:1586276526.258109:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276526.258109:0:4037:0:(genops.c:1207:class_import_put()) Process entered 02000000:00000001:1.0:1586276526.258110:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000020:00000040:0.0:1586276526.258110:0:4037:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=2 obd=lustre-OST0001-osc-MDT0000 02000000:00000001:1.0:1586276526.258111:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276526.258111:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000c2d8db53. 00000020:00000001:0.0:1586276526.258111:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276526.258111:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000005e897fd4. 00000100:00000001:1.0:1586276526.258112:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276526.258112:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.258112:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1586276526.258113:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 02000000:00000001:0.0:1586276526.258113:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276526.258113:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000003cbaf77e. 00000100:00000040:1.0:1586276526.258114:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000089f5bc41 x1663330014091520/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276533 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276526.258114:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276526.258114:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276526.258115:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276526.258116:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000004f7184fc x1663330014091200/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276533 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276526.258117:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276526.258117:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276526.258118:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000005b8aa691. 02000000:00000001:1.0:1586276526.258119:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276526.258119:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000001:0.0:1586276526.258119:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000020:00000040:1.0:1586276526.258120:0:4036:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1586276526.258120:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000001:0.0:1586276526.258120:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276526.258120:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000fa6a204c. 02000000:00000010:1.0:1586276526.258121:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000e9f33205. 02000000:00000001:0.0:1586276526.258121:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000001:1.0:1586276526.258122:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000020:00000001:0.0:1586276526.258122:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276526.258122:0:4037:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=2 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:1.0:1586276526.258123:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276526.258123:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000089f5bc41. 00000020:00000001:0.0:1586276526.258123:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276526.258123:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000f92e193a. 00000100:00000001:1.0:1586276526.258124:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276526.258124:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.258124:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1586276526.258125:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276526.258125:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276526.258125:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000004f7184fc. 00000100:00000001:0.0:1586276526.258126:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276526.258126:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258127:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276526.258127:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258127:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276526.258128:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276526.258129:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258129:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276526.258129:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276526.258129:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.258130:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258130:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276526.258131:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276526.258132:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276526.258132:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.736457:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276526.736459:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276526.736461:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276526.736462:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276526.736541:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276526.736543:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276526.736758:0:6443:0:(service.c:411:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1586276526.736759:0:6443:0:(service.c:433:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1586276526.736760:0:6443:0:(tgt_lastrcvd.c:900:tgt_cb_last_committed()) lustre-MDT0000: transno 4294967307 is committed 00000001:00000040:1.0:1586276526.736762:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 3 00000020:00000040:1.0:1586276526.736763:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000001:00000010:1.0:1586276526.736764:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 00000000ca3ad9bc. 00080000:00000010:1.0:1586276526.736766:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 0000000039d4fb43. 00000001:00000040:1.0:1586276526.736767:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 2 00000020:00000040:1.0:1586276526.736768:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00000001:00000010:1.0:1586276526.736769:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 0000000068ec5bac. 00080000:00000010:1.0:1586276526.736770:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 0000000025be358c. 00000001:00000040:1.0:1586276526.736771:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 1 00000020:00000040:1.0:1586276526.736771:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000001:00000010:1.0:1586276526.736772:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 000000002e3379da. 00080000:00000010:1.0:1586276526.736773:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 00000000976d2158. 00000001:00000040:1.0:1586276526.736774:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 0 00000020:00000040:1.0:1586276526.736775:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 4 00000001:00000010:1.0:1586276526.736775:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 000000006050f73d. 00080000:00000010:1.0:1586276526.736776:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 00000000003f3e85. 00080000:00000010:1.0:1586276526.736777:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 000000007e85bb4c. 00000100:00000001:1.0:1586276527.296477:0:6681:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276527.296477:0:6457:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276527.296480:0:6681:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276527.296480:0:6457:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276527.296488:0:6679:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276527.296489:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276527.296489:0:6679:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276527.296490:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276527.776486:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276527.776488:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276527.776492:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276527.776492:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276527.776502:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276527.776503:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.325551:0:2637:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276528.325554:0:2637:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276528.325555:0:2637:0:(file.c:4614:ll_inode_revalidate()) Process entered 00000080:00200000:0.0:1586276528.325557:0:2637:0:(file.c:4616:ll_inode_revalidate()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294),name=/ 00000080:00000010:0.0:1586276528.325562:0:2637:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.325565:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.325568:0:2637:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276528.325662:0:2637:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'lookup' for [0x200000007:0x1:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276528.325665:0:2637:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276528.325666:0:2637:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000007:0x1:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276528.325668:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.325670:0:2637:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276528.325671:0:2637:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000007:0x1:0x0]) in obj [0x200000007:0x1:0x0], intent: lookup flags 0 00000002:00000001:0.0:1586276528.325673:0:2637:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276528.325674:0:2637:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276528.325676:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276528.325678:0:2637:0:(ldlm_lock.c:1438:ldlm_lock_match_with_skip()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.325679:0:2637:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.325680:0:2637:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.325681:0:2637:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276528.325682:0:2637:0:(mdc_locks.c:522:mdc_intent_getattr_pack()) Process entered 00000100:00000010:0.0:1586276528.325685:0:2637:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000004f7184fc. 00000020:00000040:0.0:1586276528.325689:0:2637:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=10 obd=lustre-MDT0000-mdc-ffff8801287e7000 00010000:00000001:0.0:1586276528.325692:0:2637:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276528.325695:0:2637:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276528.325696:0:2637:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325697:0:2637:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276528.325698:0:2637:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276528.325701:0:2637:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276528.325704:0:2637:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 00000000fa6a204c. 00000100:00000001:0.0:1586276528.325707:0:2637:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.325709:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.325710:0:2637:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.325711:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.325711:0:2637:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.325712:0:2637:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.325714:0:2637:0:(mdc_locks.c:584:mdc_intent_getattr_pack()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00010000:00000001:0.0:1586276528.325715:0:2637:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276528.325717:0:2637:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:0.0:1586276528.325719:0:2637:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 0000000093aa386b. 00010000:00000010:0.0:1586276528.325721:0:2637:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 00000000de085210. 00010000:00000001:0.0:1586276528.325724:0:2637:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276528.325725:0:2637:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000005576fe2d. 00000020:00000001:0.0:1586276528.325726:0:2637:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276528.325728:0:2637:0:(lustre_handles.c:97:class_handle_hash()) added object 000000005576fe2d with handle 0x535361865d5790a5 to hash 00000020:00000001:0.0:1586276528.325729:0:2637:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276528.325730:0:2637:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.325731:0:2637:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.325732:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.325733:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.325735:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: --/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.325739:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.325740:0:2637:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.325744:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276528.325746:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.325747:0:2637:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.325750:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000100:00000001:0.0:1586276528.325751:0:2637:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276528.325752:0:2637:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276528.325754:0:2637:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.325755:0:2637:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137277382656 : -131936432168960 : ffff880127d3e000) 00000100:00000001:0.0:1586276528.325756:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.325757:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000001:0.0:1586276528.325759:0:2637:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276528.325761:0:2637:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325762:0:2637:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276528.325765:0:2637:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276528.325769:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.325774:0:2637:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276528.325774:0:2637:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.325776:0:2637:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276528.325777:0:2637:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276528.325779:0:2637:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091648:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.325781:0:2637:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276528.325782:0:2637:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276528.325783:0:2637:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.325784:0:2637:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276528.325786:0:2637:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 2048 at 00000000e2bf7383. 02000000:00000001:0.0:1586276528.325787:0:2637:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276528.325789:0:2637:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276528.325792:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276528.325795:0:2637:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 2048 bytes, xid 1663330014091648, portal 10 00000100:00000001:0.0:1586276528.325796:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.325796:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000040:0.0:1586276528.325799:0:2637:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.325802:0:2637:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276528.325804:0:2637:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276528.325805:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000100:00000200:0.0:1586276528.325806:0:2637:0:(niobuf.c:85:ptl_send_buf()) Sending 576 bytes to portal 12, xid 1663330014091648, offset 0 00000400:00000200:0.0:1586276528.325809:0:2637:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276528.325814:0:2637:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276528.325817:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276528.325819:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276528.325821:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2393] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276528.325823:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.325824:0:2637:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276528.325826:0:2637:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.325831:0:2637:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276528.325844:0:2637:0:(socklnd_cb.c:1000:ksocknal_send()) sending 576 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276528.325845:0:2637:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000005e897fd4 (tot 118927306). 00000800:00000200:0.0:1586276528.325848:0:2637:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276528.325852:0:2637:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276528.325854:0:2637:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000005e897fd4 type 1, nob 672 niov 2 nkiov 0 00000100:00000001:0.0:1586276528.325860:0:2637:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325860:0:2637:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.325861:0:2637:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325862:0:2637:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276528.325863:0:2637:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276528.325864:0:2637:0:(client.c:2439:ptlrpc_set_wait()) set 00000000f92e193a going to sleep for 6 seconds 00000100:00000001:0.0:1586276528.325865:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.325866:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325867:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.325868:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276528.325886:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276528.325887:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276528.325899:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276528.325900:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276528.325909:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276528.325910:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276528.325911:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000005e897fd4 (tot 118927074). 00000400:00000200:0.0:1586276528.325913:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.325915:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.325917:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276528.325919:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.325923:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.325924:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.325927:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.325928:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276528.325929:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:0.0:1586276528.325930:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 00000800:00000001:0.0:1586276528.325932:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276528.325933:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.325936:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276528.325937:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.325939:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.325942:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276528.325945:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 576 into portal 12 MB=0x5e8ca32a25980 00000400:00000200:0.0:1586276528.325948:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 576/576 into md 0x22d [1] + 69304 00000800:00000001:0.0:1586276528.325951:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.325953:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.325953:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.325955:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.325957:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276528.325958:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276528.325959:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000003cbaf77e. 00000100:00000040:0.0:1586276528.325961:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000003cbaf77e x1663330014091648 msgsize 576 00000100:00100000:0.0:1586276528.325963:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276528.325972:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276528.325974:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.325975:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.325986:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276528.325988:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276528.325989:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276528.325990:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.325993:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276528.325994:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091648 00000020:00000001:1.0:1586276528.325996:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276528.325996:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276528.325998:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.325999:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=5 00000020:00000001:1.0:1586276528.326001:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276528.326002:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276528.326003:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.326005:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276528.326008:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000005b8aa691. 00000020:00000010:1.0:1586276528.326031:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.326034:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276528.326038:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276528.326039:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276528.326040:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276528.326041:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326045:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326057:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.326062:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276528.326063:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276528.326066:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 26 00000100:00000040:1.0:1586276528.326067:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276528.326068:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138123938624 : -131935585612992 : ffff88015a494b40) 00000100:00000040:1.0:1586276528.326071:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000003cbaf77e x1663330014091648/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 576/0 e 0 to 0 dl 1586276534 ref 1 fl New:/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.326076:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.326076:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276528.326079:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000003cbaf77e pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+5:2637:x1663330014091648:12345-192.168.121.89@tcp:101:bash.0 00000100:00000200:1.0:1586276528.326082:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091648 00000020:00000001:1.0:1586276528.326083:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276528.326086:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276528.326088:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.326089:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276528.326090:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276528.326091:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276528.326092:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014091648, found 0 last_xid 1663330014091647 00000020:00000001:1.0:1586276528.326094:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276528.326094:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276528.326095:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276528.326098:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.326099:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276528.326100:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276528.326101:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276528.326102:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1586276528.326104:0:6464:0:(ldlm_lockd.c:1694:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326107:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276528.326110:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 000000008f15654e. 00010000:00000010:1.0:1586276528.326112:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 00000000dfdcca3d. 00010000:00000001:1.0:1586276528.326115:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.326118:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000a98777dc. 00000020:00000001:1.0:1586276528.326120:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.326121:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000a98777dc with handle 0x535361865d5790ac to hash 00000020:00000001:1.0:1586276528.326122:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.326122:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269194240 : -131936440357376 : ffff88012756ee00) 00010000:00000010:1.0:1586276528.326124:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276528.326125:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269194240 : -131936440357376 : ffff88012756ee00) 00010000:00000040:1.0:1586276528.326127:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 2 00010000:00010000:1.0:1586276528.326128:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000a98777dc/0x535361865d5790ac lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d5790a5 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326135:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 1 00010000:00000040:1.0:1586276528.326137:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276528.326138:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=6 00010000:00000001:1.0:1586276528.326141:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276528.326142:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276528.326145:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276528.326146:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276528.326147:0:6464:0:(mdt_handler.c:3623:mdt_body_unpack()) Process entered 00000004:00000001:1.0:1586276528.326148:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276528.326148:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276528.326150:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276528.326152:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276528.326153:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276528.326154:0:6464:0:(mdt_handler.c:3652:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326156:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276528.326157:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276528.326160:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3656 at 0000000097418a96. 02000000:00000001:1.0:1586276528.326161:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326162:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326163:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326164:0:6464:0:(mdt_handler.c:4023:mdt_intent_getattr()) Process entered 00000004:00000001:1.0:1586276528.326166:0:6464:0:(mdt_lib.c:522:old_init_ucred()) Process entered 00000001:00000001:1.0:1586276528.326167:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.326168:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326169:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326170:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326171:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326171:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326172:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326172:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326173:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326174:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.326175:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276528.326177:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276528.326178:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276528.326179:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326180:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.326180:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326181:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276528.326182:0:6464:0:(mdt_lib.c:551:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326183:0:6464:0:(mdt_handler.c:1688:mdt_getattr_name_lock()) Process entered 00000004:00000002:1.0:1586276528.326185:0:6464:0:(mdt_handler.c:1767:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = 00000000231dbcb1 00000004:00000001:1.0:1586276528.326186:0:6464:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:1.0:1586276528.326187:0:6464:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00000001:1.0:1586276528.326188:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276528.326190:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276528.326192:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.326193:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:1.0:1586276528.326194:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326195:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276528.326196:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276528.326197:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276528.326198:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276528.326199:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.326200:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.326201:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.326202:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 000000005e48d5cc. 00000020:00000001:1.0:1586276528.326203:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.326204:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000005e48d5cc with handle 0x535361865d5790b3 to hash 00000020:00000001:1.0:1586276528.326204:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.326205:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000010:1.0:1586276528.326206:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000aed6b921. 00010000:00000001:1.0:1586276528.326207:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276528.326208:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.326209:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.326210:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.326211:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326217:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.326217:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276528.326219:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276528.326220:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276528.326221:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.326222:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.326222:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.326223:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.326224:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276528.326225:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276528.326226:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276528.326226:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276528.326227:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (000000008f15654e) refcount = 2 00010000:00000040:1.0:1586276528.326229:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.326229:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326232:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.326233:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276528.326235:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.326236:0:6464:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326237:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276528.326237:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.326238:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326239:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.326241:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276528.326242:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.326242:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.326243:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326246:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.326246:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276528.326247:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326248:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.326249:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.326250:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.326250:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000020:00000001:1.0:1586276528.326251:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276528.326252:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276528.326253:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326253:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.326254:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326255:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326256:0:6464:0:(mdt_handler.c:1162:mdt_getattr_internal()) Process entered 00000004:00000001:1.0:1586276528.326257:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276528.326258:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276528.326258:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326260:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.326262:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.326269:0:6464:0:(lod_object.c:1542:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.326271:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.326272:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.326272:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276528.326274:0:6464:0:(osd_handler.c:1471:osd_oxc_get()) Process leaving via out (rc=18446744073709551555 : -61 : 0xffffffffffffffc3) 00000004:00000001:1.0:1586276528.326276:0:6464:0:(lod_object.c:1596:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.326276:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276528.326277:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:1.0:1586276528.326278:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326279:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.326280:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326280:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326281:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.326282:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.326282:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.326283:0:6464:0:(mdt_handler.c:771:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=3, mode=40755, valid=0x100000000002f8f 00000004:00200000:1.0:1586276528.326284:0:6464:0:(mdt_handler.c:814:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 4096 00000004:00000002:1.0:1586276528.326285:0:6464:0:(mdt_handler.c:1356:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:1.0:1586276528.326286:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.326287:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326288:0:6464:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1586276528.326289:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.326289:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.326291:0:6464:0:(lod_object.c:1596:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.326291:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.326292:0:6464:0:(mdt_handler.c:681:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.326294:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276528.326297:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326298:0:6464:0:(mdt_handler.c:1376:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326299:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.326299:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.326300:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000020:00000001:1.0:1586276528.326301:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276528.326302:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000040:1.0:1586276528.326302:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00000004:00010000:1.0:1586276528.326304:0:6464:0:(mdt_handler.c:1931:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326306:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.326307:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326307:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.326308:0:6464:0:(mdt_handler.c:1957:mdt_getattr_name_lock()) Process leaving 00000004:00000001:1.0:1586276528.326308:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276528.326310:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00010000:00000001:1.0:1586276528.326310:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.326311:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.326311:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005e48d5cc refcount=3 00000020:00000001:1.0:1586276528.326312:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00010000:00000001:1.0:1586276528.326313:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269192832 : -131936440358784 : ffff88012756e880) 00000004:00000040:1.0:1586276528.326314:0:6464:0:(mdt_handler.c:3896:mdt_intent_lock_replace()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276528.326315:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=7 00010000:00000001:1.0:1586276528.326316:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326317:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.326317:0:6464:0:(mdt_handler.c:3913:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276528.326318:0:6464:0:(mdt_handler.c:4071:mdt_intent_getattr()) Process leaving 02000000:00000001:1.0:1586276528.326319:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276528.326320:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276528.326320:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276528.326321:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276528.326322:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276528.326323:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276528.326324:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.326325:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276528.326326:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276528.326327:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276528.326328:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1586276528.326329:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276528.326329:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.326330:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326331:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.326332:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.326332:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.326333:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000a98777dc with handle 0x535361865d5790ac from hash 00010000:00000001:1.0:1586276528.326334:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.326335:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326335:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.326336:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276528.326336:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.326337:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.326338:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000a98777dc/0x535361865d5790ac lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790a5 expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326341:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000040:1.0:1586276528.326342:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276528.326343:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00010000:00000010:1.0:1586276528.326344:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000040:1.0:1586276528.326344:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 1 00010000:00000001:1.0:1586276528.326346:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.326346:0:6464:0:(ldlm_lock.c:1783:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326348:0:6464:0:(ldlm_lockd.c:1458:ldlm_handle_enqueue0()) Process leaving 00010000:00000040:1.0:1586276528.326349:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 2 00010000:00010000:1.0:1586276528.326350:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790a5 expref: 6 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.326353:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 1 00010000:00000001:1.0:1586276528.326354:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.326355:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.326355:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (000000008f15654e) 00010000:00000001:1.0:1586276528.326357:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.326358:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326359:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276528.326359:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.326360:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276528.326360:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 000000005e48d5cc, rc 0) 00000020:00000001:1.0:1586276528.326361:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.326363:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967307, transno 0, xid 1663330014091648 00010000:00000001:1.0:1586276528.326364:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276528.326366:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000003cbaf77e x1663330014091648/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 576/632 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00010000:00000001:1.0:1586276528.326370:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276528.326371:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276528.326372:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=57 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276528.326374:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276528.326375:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.326376:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276528.326377:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276528.326378:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326379:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276528.326380:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276528.326382:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b21d93a1. 00000100:00000200:1.0:1586276528.326385:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 632 bytes to portal 10, xid 1663330014091648, offset 224 00000400:00000200:1.0:1586276528.326388:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276528.326393:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276528.326429:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276528.326432:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 632 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276528.326434:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927306). 00000800:00000200:1.0:1586276528.326437:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276528.326440:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276528.326441:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 728 niov 2 nkiov 0 00000100:00000001:1.0:1586276528.326445:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.326446:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276528.326447:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.326448:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.326449:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276528.326449:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.326451:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276528.326452:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000003cbaf77e x1663330014091648/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 576/632 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00000100:00100000:1.0:1586276528.326456:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000003cbaf77e pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:2637:x1663330014091648:12345-192.168.121.89@tcp:101:bash.0 Request processed in 379us (494us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276528.326460:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 26 00000100:00000040:1.0:1586276528.326461:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276528.326462:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276528.326463:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276528.326465:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.326466:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276528.326467:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000005b8aa691. 00000020:00000040:1.0:1586276528.326470:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000100:00000001:1.0:1586276528.326471:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276528.326496:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.326498:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.326507:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.326507:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.326511:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.326512:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.326513:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:1.0:1586276528.326515:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.326517:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.326520:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276528.326521:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.326522:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b21d93a1 00000400:00000010:1.0:1586276528.326523:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b21d93a1. 00000800:00000001:1.0:1586276528.326524:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276528.326525:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.326529:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276528.326530:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.326531:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.326535:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276528.326539:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 632 into portal 10 MB=0x5e8ca32a25980 00000400:00000200:0.0:1586276528.326542:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 632/632 into md 0x85e9 [1] + 224 00000800:00000001:0.0:1586276528.326544:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.326546:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.326547:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.326549:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.326551:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.326552:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000040:0.0:1586276528.326558:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=632 offset=224 replen=1128 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.326568:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276528.326569:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.326570:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.326574:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276528.326575:0:2637:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276528.326576:0:2637:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276528.326577:0:2637:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.326578:0:2637:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000200:0.0:1586276528.326581:0:2637:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/1128 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.326584:0:2637:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276528.326585:0:2637:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276528.326586:0:2637:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276528.326587:0:2637:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276528.326588:0:2637:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.326589:0:2637:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276528.326590:0:2637:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276528.326590:0:2637:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276528.326591:0:2637:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.326593:0:2637:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276528.326596:0:2637:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=48 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276528.326598:0:2637:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=48 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276528.326599:0:2637:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276528.326600:0:2637:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.326601:0:2637:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276528.326602:0:2637:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.326603:0:2637:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00100000:0.0:1586276528.326604:0:2637:0:(client.c:2837:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: committing for last_committed 4294967307 gen 1 00000100:00000040:0.0:1586276528.326606:0:2637:0:(client.c:2876:ptlrpc_free_committed()) @@@ commit (last_committed 4294967307) req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276528.326610:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.326611:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000001:0.0:1586276528.326612:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326614:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 2 fl Complete:RMQU/4/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276528.326616:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000002:00000010:0.0:1586276528.326618:0:2637:0:(mdc_request.c:765:mdc_commit_open()) kfreed 'mod': 32 at 0000000034fe83e0. 00000100:00000001:0.0:1586276528.326619:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326620:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a6c855da x1663330014090496/t4294967304(4294967304) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 520/600 e 0 to 0 dl 1586276530 ref 1 fl Complete:RMQU/4/ffffffff rc 0/-1 job:'lfs.0' 00000100:00000001:0.0:1586276528.326623:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000020:00000001:0.0:1586276528.326623:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.326624:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=9 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.326625:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.326626:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 0000000012c5088a. 02000000:00000001:0.0:1586276528.326628:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.326629:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.326629:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a6c855da. 00000100:00000001:0.0:1586276528.326630:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.326631:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.326633:0:2637:0:(client.c:2876:ptlrpc_free_committed()) @@@ commit (last_committed 4294967307) req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276528.326635:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.326636:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000100:00000001:0.0:1586276528.326637:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326638:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 2 fl Complete:RMQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276528.326641:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000002:00000010:0.0:1586276528.326641:0:2637:0:(mdc_request.c:765:mdc_commit_open()) kfreed 'mod': 32 at 000000002306b0bf. 00000100:00000001:0.0:1586276528.326642:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326643:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000f9b1c790 x1663330014090624/t4294967305(4294967305) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276530 ref 1 fl Complete:RMQU/4/0 rc 301/301 job:'lfs.0' 00000100:00000001:0.0:1586276528.326646:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.326646:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.326647:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276528.326659:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.326660:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.326660:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=8 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.326661:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.326661:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 000000003cae61e2. 02000000:00000001:0.0:1586276528.326662:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.326663:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.326663:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000f9b1c790. 00000100:00000001:0.0:1586276528.326664:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.326664:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.326666:0:2637:0:(client.c:2876:ptlrpc_free_committed()) @@@ commit (last_committed 4294967307) req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276528.326669:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326670:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ca84a847 x1663330014090880/t4294967306(4294967306) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276528.326673:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.326673:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.326674:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 000000005687ad70. 02000000:00000001:0.0:1586276528.326675:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.326675:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.326675:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=7 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.326676:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.326677:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 00000000272efa12. 02000000:00000001:0.0:1586276528.326677:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.326678:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.326678:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ca84a847. 00000100:00000001:0.0:1586276528.326679:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.326680:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.326681:0:2637:0:(client.c:2876:ptlrpc_free_committed()) @@@ commit (last_committed 4294967307) req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276528.326684:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326685:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000072f9913f x1663330014091008/t4294967307(4294967307) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276530 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'lfs.0' 00000100:00000001:0.0:1586276528.326690:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.326691:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.326691:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276528.326692:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.326693:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.326693:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.326694:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.326694:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276528.326695:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.326695:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.326696:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000072f9913f. 00000100:00000001:0.0:1586276528.326697:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.326697:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.326698:0:2637:0:(client.c:2883:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.326699:0:2637:0:(client.c:2902:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276528.326699:0:2637:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276528.326701:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQU/0/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.326704:0:2637:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.326706:0:2637:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276528.326706:0:2637:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.326708:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276535 ref 2 fl Interpret:RQU/0/0 rc 0/0 job:'bash.0' 00000100:00100000:0.0:1586276528.326711:0:2637:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091648:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.326713:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.326714:0:2637:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.326715:0:2637:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276528.326716:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326717:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276535 ref 2 fl Complete:RQU/0/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.326719:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276528.326720:0:2637:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.326722:0:2637:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276528.326722:0:2637:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.326723:0:2637:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276528.326725:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326726:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326727:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=4 00000020:00000001:0.0:1586276528.326728:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326729:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000040:0.0:1586276528.326730:0:2637:0:(ldlm_request.c:690:ldlm_cli_enqueue_fini()) local: 000000005576fe2d, remote cookie: 0x535361865d5790b3, flags: 0x1001 00010000:00000040:0.0:1586276528.326732:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.326733:0:2637:0:(ldlm_request.c:703:ldlm_cli_enqueue_fini()) ### server returned different mode PR ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 4/1,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326737:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000040:0.0:1586276528.326738:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.326739:0:2637:0:(ldlm_request.c:731:ldlm_cli_enqueue_fini()) ### client-side enqueue, new policy data ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 4/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326741:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276528.326742:0:2637:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:0.0:1586276528.326744:0:2637:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:0.0:1586276528.326745:0:2637:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:0.0:1586276528.326745:0:2637:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:0.0:1586276528.326746:0:2637:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:0.0:1586276528.326747:0:2637:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (0000000093aa386b) refcount = 1 00010000:00010000:0.0:1586276528.326748:0:2637:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326751:0:2637:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:0.0:1586276528.326752:0:2637:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:0.0:1586276528.326752:0:2637:0:(ldlm_lock.c:1887:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.326754:0:2637:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:0.0:1586276528.326755:0:2637:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.326755:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.326757:0:2637:0:(ldlm_request.c:785:ldlm_cli_enqueue_fini()) ### client-side enqueue END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 4/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326759:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276528.326760:0:2637:0:(ldlm_request.c:786:ldlm_cli_enqueue_fini()) Process leaving 00010000:00000001:0.0:1586276528.326761:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326761:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.326762:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326762:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.326763:0:2637:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326764:0:2637:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00010000:00000001:0.0:1586276528.326765:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326765:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326766:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326767:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326767:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326768:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326769:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326769:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=4 00000020:00000001:0.0:1586276528.326770:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326771:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326772:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.326773:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.326774:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326776:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326776:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.326777:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326778:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326778:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=5 00000020:00000001:0.0:1586276528.326779:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326780:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326781:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.326782:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 5/2,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326784:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326784:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.326785:0:2637:0:(ldlm_lock.c:912:ldlm_lock_decref_internal()) ### do not add lock into lru list ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 4/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326787:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.326787:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326788:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.326788:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326789:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00100000:0.0:1586276528.326790:0:2637:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=10 disposition=b, status=0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276535 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'bash.0' 00010000:00000001:0.0:1586276528.326793:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326794:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326794:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326795:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326796:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326797:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326797:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.326798:0:2637:0:(mdc_locks.c:866:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326798:0:2637:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326799:0:2637:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00010000:00000001:0.0:1586276528.326800:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326801:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326801:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326802:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326803:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000040:0.0:1586276528.326804:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00000002:00010000:0.0:1586276528.326804:0:2637:0:(mdc_locks.c:1151:mdc_finish_intent_lock()) ### matching against this ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326807:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276528.326808:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326808:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.326809:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276528.326809:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326810:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326810:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326811:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326812:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000040:0.0:1586276528.326813:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276528.326814:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276528.326815:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00010000:0.0:1586276528.326816:0:2637:0:(ldlm_lock.c:1499:ldlm_lock_match_with_skip()) ### not matched ns 00000000f61d8a6e type 13 mode 4 res 8589934599/1 (0 0) 00010000:00000001:0.0:1586276528.326817:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326818:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.326818:0:2637:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276528.326819:0:2637:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry intent: lookup status 0 disp b rc 0 00000002:00000001:0.0:1586276528.326820:0:2637:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326821:0:2637:0:(lmv_intent.c:507:lmv_intent_lookup()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326822:0:2637:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276528.326823:0:2637:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.326825:0:2637:0:(dcache.c:249:ll_revalidate_it_finish()) Process entered 00000080:00000001:0.0:1586276528.326826:0:2637:0:(llite_lib.c:2532:ll_prep_inode()) Process entered 00000080:00000001:0.0:1586276528.326827:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326829:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326830:0:2637:0:(mdc_request.c:556:mdc_get_lustre_md()) Process entered 00000002:00000001:0.0:1586276528.326831:0:2637:0:(mdc_request.c:665:mdc_get_lustre_md()) Process leaving 00000080:00000001:0.0:1586276528.326832:0:2637:0:(llite_lib.c:1493:ll_update_lsm_md()) Process entered 00000080:00000002:0.0:1586276528.326832:0:2637:0:(llite_lib.c:1496:ll_update_lsm_md()) update lsm (null) of [0x200000007:0x1:0x0] 00000080:00000001:0.0:1586276528.326843:0:2637:0:(llite_lib.c:1508:ll_update_lsm_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.326844:0:2637:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115188193296385 : 144115188193296385 : 200000007000001) 00000080:00000001:0.0:1586276528.326845:0:2637:0:(lcommon_cl.c:284:cl_fid_build_gen()) Process leaving (rc=33554432 : 33554432 : 2000000) 00000080:00000002:0.0:1586276528.326846:0:2637:0:(llite_lib.c:2105:ll_update_inode()) setting ino 144115188193296385 mtime from 1586276512 to 1586276523 00000080:00200000:0.0:1586276528.326848:0:2637:0:(llite_lib.c:2167:ll_update_inode()) inode=[0x200000007:0x1:0x0], updating i_size 4096 00010000:00000001:0.0:1586276528.326849:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326849:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326850:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326851:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326852:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326853:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326853:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276528.326854:0:2637:0:(llite_lib.c:2616:ll_prep_inode()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276528.326855:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326856:0:2637:0:(lmv_obd.c:3356:lmv_free_lustre_md()) Process entered 00800000:00000001:0.0:1586276528.326857:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326858:0:2637:0:(mdc_request.c:677:mdc_free_lustre_md()) Process entered 00000002:00000001:0.0:1586276528.326859:0:2637:0:(mdc_request.c:678:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326859:0:2637:0:(lmv_obd.c:3368:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.326860:0:2637:0:(dcache.c:259:ll_revalidate_it_finish()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276528.326861:0:2637:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) 00000080:00010000:0.0:1586276528.326862:0:2637:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) for lock 0x535361865d5790a5 00000080:00000001:0.0:1586276528.326863:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326864:0:2637:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276528.326865:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326866:0:2637:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276528.326866:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326867:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326867:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326868:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326869:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326870:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326870:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.326871:0:2637:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326872:0:2637:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276528.326873:0:2637:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d5790a5 from it 0000000021c07852 00010000:00000001:0.0:1586276528.326874:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326874:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326875:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326875:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326876:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326877:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.326878:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326880:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326881:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.326881:0:2637:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326883:0:2637:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276528.326884:0:2637:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276528.326885:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.326885:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326886:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1586276528.326886:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.326887:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000004f7184fc x1663330014091648/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 576/632 e 0 to 0 dl 1586276535 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.326890:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.326891:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.326891:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 2048 at 00000000e2bf7383. 02000000:00000001:0.0:1586276528.326892:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.326893:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.326893:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.326894:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.326895:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 00000000fa6a204c. 02000000:00000001:0.0:1586276528.326895:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.326896:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.326896:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000004f7184fc. 00000100:00000001:0.0:1586276528.326897:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.326898:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00200000:0.0:1586276528.326898:0:2637:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294), inode mode 41ed mask 1 00000080:00000001:0.0:1586276528.326901:0:2637:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.326905:0:2637:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00000001:0.0:1586276528.326906:0:2637:0:(file.c:4614:ll_inode_revalidate()) Process entered 00000080:00200000:0.0:1586276528.326906:0:2637:0:(file.c:4616:ll_inode_revalidate()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294),name=/ 00000080:00000010:0.0:1586276528.326908:0:2637:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.326909:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326910:0:2637:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276528.326911:0:2637:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'lookup' for [0x200000007:0x1:0x0] '' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276528.326912:0:2637:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276528.326913:0:2637:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000007:0x1:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276528.326915:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326916:0:2637:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276528.326916:0:2637:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000007:0x1:0x0]) in obj [0x200000007:0x1:0x0], intent: lookup flags 0 00000002:00000001:0.0:1586276528.326918:0:2637:0:(mdc_locks.c:1196:mdc_revalidate_lock()) Process entered 00000002:00000001:0.0:1586276528.326918:0:2637:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276528.326919:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276528.326920:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276528.326920:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.326922:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.326922:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276528.326923:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276528.326924:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326927:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276528.326927:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 02000000:00000001:0.0:1586276528.326928:0:2637:0:(sec.c:931:sptlrpc_import_check_ctx()) Process entered 02000000:00000001:0.0:1586276528.326929:0:2637:0:(sec.c:945:sptlrpc_import_check_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.326930:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00010000:0.0:1586276528.326931:0:2637:0:(ldlm_lock.c:1484:ldlm_lock_match_with_skip()) ### matched (0 0) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 000000005576fe2d/0x535361865d5790a5 lrc: 2/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.326933:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276528.326934:0:2637:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=4 : 4 : 4) 00000002:00000001:0.0:1586276528.326935:0:2637:0:(mdc_locks.c:1248:mdc_revalidate_lock()) Process leaving (rc=1 : 1 : 1) 00000002:00000001:0.0:1586276528.326936:0:2637:0:(mdc_locks.c:1311:mdc_intent_lock()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276528.326936:0:2637:0:(lmv_intent.c:472:lmv_intent_lookup()) Process leaving (rc=1 : 1 : 1) 00800000:00000001:0.0:1586276528.326937:0:2637:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=1 : 1 : 1) 00000080:00000010:0.0:1586276528.326938:0:2637:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.326939:0:2637:0:(dcache.c:249:ll_revalidate_it_finish()) Process entered 00000080:00000001:0.0:1586276528.326940:0:2637:0:(dcache.c:252:ll_revalidate_it_finish()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276528.326941:0:2637:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) 00000080:00010000:0.0:1586276528.326941:0:2637:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000007:0x1:0x0](00000000eec75294) for lock 0x535361865d5790a5 00000080:00000001:0.0:1586276528.326942:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326943:0:2637:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276528.326944:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326944:0:2637:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276528.326945:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326945:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326946:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326947:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326947:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326948:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326949:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.326949:0:2637:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326950:0:2637:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00010000:0.0:1586276528.326951:0:2637:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d5790a5 from it 0000000074bb34f5 00010000:00000001:0.0:1586276528.326951:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.326952:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.326952:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 000000005576fe2d refcount=3 00000020:00000001:0.0:1586276528.326953:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326954:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249950016 : -131936459601600 : ffff880126314940) 00010000:00000001:0.0:1586276528.326955:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.326955:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PR) ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 3/1,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326957:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326958:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.326958:0:2637:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 000000005576fe2d/0x535361865d5790a5 lrc: 2/0,0 mode: PR/PR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790b3 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.326960:0:2637:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276528.326961:0:2637:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276528.326961:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.326962:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.326962:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1586276528.326963:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:0.0:1586276528.326963:0:2637:0:(client.c:2640:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00200000:0.0:1586276528.326964:0:2637:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000007:0x1:0x0](00000000eec75294), inode mode 41ed mask 3 00000080:00000001:0.0:1586276528.326965:0:2637:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.326967:0:2637:0:(namei.c:989:ll_atomic_open()) Process entered 00000080:00200000:0.0:1586276528.326968:0:2637:0:(namei.c:991:ll_atomic_open()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), file 0000000095ac2823, open_flags 8441, mode 81b6 opened 0 00000080:00000010:0.0:1586276528.326970:0:2637:0:(namei.c:1015:ll_atomic_open()) kmalloced '(it)': 72 at 0000000019938f60. 00000080:00000001:0.0:1586276528.326971:0:2637:0:(namei.c:751:ll_lookup_it()) Process entered 00000080:00200000:0.0:1586276528.326972:0:2637:0:(namei.c:756:ll_lookup_it()) VFS Op:name=f0, dir=[0x200000007:0x1:0x0](00000000eec75294), intent=open|creat 00000080:00000010:0.0:1586276528.326973:0:2637:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.326975:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326976:0:2637:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276528.326977:0:2637:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'open|creat' for [0x0:0x0:0x0] 'f0' on [0x200000007:0x1:0x0] 00800000:00000001:0.0:1586276528.326978:0:2637:0:(lmv_intent.c:292:lmv_intent_open()) Process entered 00800000:00000001:0.0:1586276528.326979:0:2637:0:(lmv_obd.c:1064:lmv_fid_alloc()) Process entered 00800000:00000001:0.0:1586276528.326980:0:2637:0:(obd_class.h:910:obd_fid_alloc()) Process entered 00800000:00000001:0.0:1586276528.326980:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326981:0:2637:0:(mdc_request.c:2732:mdc_fid_alloc()) Process entered 40000000:00000001:0.0:1586276528.326983:0:2637:0:(fid_request.c:348:seq_client_alloc_fid()) Process entered 40000000:00000040:0.0:1586276528.326984:0:2637:0:(fid_request.c:395:seq_client_alloc_fid()) cli-cli-lustre-MDT0000-mdc-ffff8801287e7000: Allocated FID [0x200000401:0x4:0x0] 40000000:00000001:0.0:1586276528.326985:0:2637:0:(fid_request.c:397:seq_client_alloc_fid()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326986:0:2637:0:(mdc_request.c:2739:mdc_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326987:0:2637:0:(obd_class.h:922:obd_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.326988:0:2637:0:(lmv_obd.c:1088:lmv_fid_alloc()) Process leaving (rc=0 : 0 : 0) 00800000:00000002:0.0:1586276528.326989:0:2637:0:(lmv_intent.c:366:lmv_intent_open()) OPEN_INTENT with fid1=[0x200000007:0x1:0x0], fid2=[0x200000401:0x4:0x0], name='f0' -> mds #0 00800000:00000001:0.0:1586276528.326990:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326991:0:2637:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276528.326992:0:2637:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: f0,[0x200000401:0x4:0x0]) in obj [0x200000007:0x1:0x0], intent: open|creat flags 0102102 00000002:00000001:0.0:1586276528.326993:0:2637:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276528.326994:0:2637:0:(mdc_locks.c:267:mdc_intent_open_pack()) Process entered 00000002:00000001:0.0:1586276528.326995:0:2637:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00000002:00000001:0.0:1586276528.326997:0:2637:0:(mdc_reint.c:86:mdc_resource_get_unused_res()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.326997:0:2637:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00010000:00000040:0.0:1586276528.326998:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276528.327000:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.327001:0:2637:0:(ldlm_request.c:2067:ldlm_cancel_resource_local()) Process entered 00010000:00000001:0.0:1586276528.327002:0:2637:0:(ldlm_request.c:1607:ldlm_cli_cancel_list_local()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.327002:0:2637:0:(ldlm_request.c:2117:ldlm_cancel_resource_local()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.327003:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00000002:00000001:0.0:1586276528.327004:0:2637:0:(mdc_reint.c:94:mdc_resource_get_unused_res()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276528.327005:0:2637:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000004f7184fc. 00000020:00000040:0.0:1586276528.327007:0:2637:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 02000000:00000001:0.0:1586276528.327008:0:2637:0:(sec.c:1844:sptlrpc_get_sepol()) Process entered 02000000:00000001:0.0:1586276528.327009:0:2637:0:(sec.c:1856:sptlrpc_get_sepol()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.327009:0:2637:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276528.327010:0:2637:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276528.327012:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.327012:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.327013:0:2637:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.327014:0:2637:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276528.327014:0:2637:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276528.327015:0:2637:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276528.327016:0:2637:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 1024 at 00000000fa6a204c. 00000100:00000001:0.0:1586276528.327018:0:2637:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.327019:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.327019:0:2637:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.327020:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.327021:0:2637:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.327021:0:2637:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.327024:0:2637:0:(mdc_locks.c:424:mdc_intent_open_pack()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00010000:00000001:0.0:1586276528.327025:0:2637:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276528.327026:0:2637:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:0.0:1586276528.327026:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 2 00010000:00000001:0.0:1586276528.327027:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.327028:0:2637:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276528.327029:0:2637:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 0000000070c25ad9. 00000020:00000001:0.0:1586276528.327030:0:2637:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276528.327031:0:2637:0:(lustre_handles.c:97:class_handle_hash()) added object 0000000070c25ad9 with handle 0x535361865d5790ba to hash 00000020:00000001:0.0:1586276528.327032:0:2637:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276528.327033:0:2637:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.327034:0:2637:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.327035:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.327036:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.327037:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/0,1 mode: --/CW res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.327039:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276528.327040:0:2637:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.327042:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000020:00100000:0.0:1586276528.327044:0:2637:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 101, max 7 00000100:00100000:0.0:1586276528.327046:0:2637:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 0 ref 1 fl New:PQU/0/ffffffff rc 0/-1 job:'' 00010000:00000040:0.0:1586276528.327050:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276528.327051:0:2637:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.327053:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00000100:00000001:0.0:1586276528.327054:0:2637:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276528.327054:0:2637:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276528.327055:0:2637:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.327056:0:2637:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137277382656 : -131936432168960 : ffff880127d3e000) 00000100:00000001:0.0:1586276528.327057:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.327058:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000001:0.0:1586276528.327059:0:2637:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276528.327060:0:2637:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.327060:0:2637:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276528.327061:0:2637:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276528.327062:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 0 ref 2 fl New:PQU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.327065:0:2637:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276528.327066:0:2637:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.327067:0:2637:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276528.327068:0:2637:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276528.327069:0:2637:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091776:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.327071:0:2637:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276528.327072:0:2637:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276528.327072:0:2637:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.327073:0:2637:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276528.327081:0:2637:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276528.327082:0:2637:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276528.327083:0:2637:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276528.327085:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276528.327086:0:2637:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 131072 bytes, xid 1663330014091776, portal 10 00000100:00000001:0.0:1586276528.327087:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.327088:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000040:0.0:1586276528.327090:0:2637:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.327093:0:2637:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276528.327094:0:2637:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276528.327095:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000100:00000200:0.0:1586276528.327096:0:2637:0:(niobuf.c:85:ptl_send_buf()) Sending 760 bytes to portal 12, xid 1663330014091776, offset 0 00000400:00000200:0.0:1586276528.327098:0:2637:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276528.327100:0:2637:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276528.327102:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276528.327104:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276528.327106:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2394] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276528.327107:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.327109:0:2637:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276528.327110:0:2637:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.327114:0:2637:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276528.327116:0:2637:0:(socklnd_cb.c:1000:ksocknal_send()) sending 760 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276528.327117:0:2637:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000005e897fd4 (tot 118927306). 00000800:00000200:0.0:1586276528.327120:0:2637:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276528.327122:0:2637:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276528.327124:0:2637:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000005e897fd4 type 1, nob 856 niov 2 nkiov 0 00000100:00000001:0.0:1586276528.327136:0:2637:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.327137:0:2637:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.327138:0:2637:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.327139:0:2637:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276528.327140:0:2637:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276528.327140:0:2637:0:(client.c:2439:ptlrpc_set_wait()) set 00000000f92e193a going to sleep for 6 seconds 00000100:00000001:0.0:1586276528.327141:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.327142:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.327143:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.327144:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276528.327187:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.327189:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.327203:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.327204:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.327208:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.327210:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.327210:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000005e897fd4 (tot 118927074). 00000400:00000200:1.0:1586276528.327212:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.327215:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.327217:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276528.327220:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 3 fl Rpc:Pr/0/ffffffff rc 0/-1 job:'bash.0' 00000800:00000001:0.0:1586276528.327223:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276528.327225:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000001:0.0:1586276528.327226:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276528.327227:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 3 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'bash.0' 00000800:00000001:0.0:1586276528.327227:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.327228:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.327231:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276528.327231:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276528.327232:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.327233:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:1.0:1586276528.327234:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 00000400:00000200:0.0:1586276528.327234:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 760 into portal 12 MB=0x5e8ca32a25a00 00000800:00000001:1.0:1586276528.327237:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276528.327237:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 760/760 into md 0x22d [1] + 69880 00000800:00000001:0.0:1586276528.327240:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.327242:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.327243:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.327245:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.327246:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276528.327247:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276528.327248:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000072f9913f. 00000100:00000040:0.0:1586276528.327249:0:4031:0:(events.c:349:request_in_callback()) incoming req@0000000072f9913f x1663330014091776 msgsize 760 00000100:00100000:0.0:1586276528.327252:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276528.327261:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276528.327262:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.327263:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.327273:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276528.327274:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276528.327275:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276528.327276:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.327277:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276528.327278:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091776 00000020:00000001:1.0:1586276528.327279:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276528.327280:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276528.327281:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327282:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=6 00000020:00000001:1.0:1586276528.327283:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276528.327284:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276528.327285:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.327286:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276528.327288:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000005b8aa691. 00000020:00000010:1.0:1586276528.327290:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.327291:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276528.327293:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276528.327294:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276528.327294:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276528.327295:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327297:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327307:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.327310:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276528.327310:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276528.327312:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 27 00000100:00000040:1.0:1586276528.327314:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276528.327315:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138129951104 : -131935579600512 : ffff88015aa50980) 00000100:00000040:1.0:1586276528.327316:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000072f9913f x1663330014091776/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 760/0 e 0 to 0 dl 1586276534 ref 1 fl New:/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.327320:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.327321:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276528.327323:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000072f9913f pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+6:2637:x1663330014091776:12345-192.168.121.89@tcp:101:bash.0 00000100:00000200:1.0:1586276528.327324:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091776 00000020:00000001:1.0:1586276528.327325:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276528.327327:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276528.327328:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.327329:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276528.327330:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276528.327331:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276528.327332:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014091776, found 0 last_xid 1663330014091775 00000020:00000001:1.0:1586276528.327333:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276528.327334:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276528.327334:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276528.327335:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.327336:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276528.327337:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276528.327338:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276528.327339:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1586276528.327339:0:6464:0:(ldlm_lockd.c:1694:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327341:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276528.327342:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.327343:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.327345:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.327346:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000661d6a4c. 00000020:00000001:1.0:1586276528.327347:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.327348:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000661d6a4c with handle 0x535361865d5790c1 to hash 00000020:00000001:1.0:1586276528.327349:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.327350:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000010:1.0:1586276528.327351:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276528.327352:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269192128 : -131936440359488 : ffff88012756e5c0) 00010000:00000040:1.0:1586276528.327353:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.327354:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d5790c1 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d5790ba expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327358:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000040:1.0:1586276528.327359:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276528.327360:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=7 00010000:00000001:1.0:1586276528.327361:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276528.327362:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276528.327363:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276528.327364:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276528.327365:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327366:0:6464:0:(mdt_handler.c:4237:mdt_intent_open()) Process entered 00000004:00000002:1.0:1586276528.327367:0:6464:0:(mdt_handler.c:2511:mdt_reint_opcode()) @@@ reint opt = 6 req@0000000072f9913f x1663330014091776/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 760/0 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/ffffffff rc 0/-1 job:'bash.0' 00000004:00000001:1.0:1586276528.327371:0:6464:0:(mdt_handler.c:2408:mdt_reint_internal()) Process entered 00000004:00000001:1.0:1586276528.327371:0:6464:0:(mdt_lib.c:1769:mdt_reint_unpack()) Process entered 00000004:00000001:1.0:1586276528.327373:0:6464:0:(mdt_lib.c:1580:mdt_open_unpack()) Process entered 00000001:00000001:1.0:1586276528.327374:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.327375:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327376:0:6464:0:(mdt_lib.c:1652:mdt_open_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327377:0:6464:0:(mdt_lib.c:1779:mdt_reint_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327378:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276528.327379:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276528.327381:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 3624 at 000000006f588895. 02000000:00000001:1.0:1586276528.327382:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327383:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327384:0:6464:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276528.327385:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.327386:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327386:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.327387:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327388:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.327388:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.327389:0:6464:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276528.327390:0:6464:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276528.327391:0:6464:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276528.327392:0:6464:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327393:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.327393:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327394:0:6464:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276528.327395:0:6464:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327396:0:6464:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276528.327396:0:6464:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327398:0:6464:0:(mdt_reint.c:2815:mdt_reint_rec()) Process entered 00000004:00000001:1.0:1586276528.327399:0:6464:0:(mdt_open.c:1323:mdt_reint_open()) Process entered 00000020:00000001:1.0:1586276528.327400:0:6464:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276528.327402:0:6464:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.327403:0:6464:0:(mdt_open.c:1350:mdt_reint_open()) I am going to open [0x200000007:0x1:0x0]/(f0->[0x200000401:0x4:0x0]) cr_flag=02102 mode=0100666 msg_flag=0x0 00000004:00000001:1.0:1586276528.327406:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276528.327406:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1586276528.327407:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276528.327408:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419520000 : -131936290031616 : ffff8801304cb800) 00000004:00000001:1.0:1586276528.327409:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419519904 : -131936290031712 : ffff8801304cb7a0) 00000004:00000001:1.0:1586276528.327410:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276528.327411:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00000004:00000001:1.0:1586276528.327412:0:6464:0:(mdt_handler.c:195:mdt_lock_pdo_mode()) Process entered 00000004:00000001:1.0:1586276528.327413:0:6464:0:(mdt_handler.c:263:mdt_lock_pdo_mode()) Process leaving 00010000:00000001:1.0:1586276528.327413:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276528.327414:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276528.327415:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327415:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.327416:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.327417:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000965efa7b. 00000020:00000001:1.0:1586276528.327418:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.327419:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000965efa7b with handle 0x535361865d5790c8 to hash 00000020:00000001:1.0:1586276528.327420:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.327420:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000010:1.0:1586276528.327421:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000068fe3749. 00010000:00000001:1.0:1586276528.327422:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276528.327423:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327424:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327425:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327425:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CW) ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 4 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327429:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327430:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276528.327431:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276528.327431:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276528.327432:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327433:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327434:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327434:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327435:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276528.327436:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276528.327436:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276528.327437:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276528.327438:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (000000008f15654e) refcount = 3 00010000:00000040:1.0:1586276528.327439:0:6464:0:(ldlm_resource.c:1723:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1586276528.327440:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00000040:1.0:1586276528.327442:0:6464:0:(ldlm_resource.c:1726:ldlm_resource_dump()) ### ### ns: mdt-lustre-MDT0000_UUID lock: 000000005e48d5cc/0x535361865d5790b3 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x11/0x0 rrc: 4 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790a5 expref: 7 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327444:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000040:1.0:1586276528.327445:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327446:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327448:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327449:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276528.327450:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.327451:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327452:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276528.327452:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327453:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327454:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.327455:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276528.327456:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327457:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327457:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327460:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327460:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276528.327461:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327462:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327462:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276528.327463:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276528.327464:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000b6625b61. 00010000:00000010:1.0:1586276528.327465:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 000000007ba8ceea. 00010000:00000001:1.0:1586276528.327467:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.327467:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 0000000010b55239. 00000020:00000001:1.0:1586276528.327468:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.327469:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 0000000010b55239 with handle 0x535361865d5790cf to hash 00000020:00000001:1.0:1586276528.327470:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.327471:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000010:1.0:1586276528.327472:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000012507f68. 00010000:00000001:1.0:1586276528.327473:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327474:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327474:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327475:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327476:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PW) ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,1 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327478:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327479:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276528.327480:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276528.327480:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276528.327481:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327481:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327482:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327482:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327483:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276528.327484:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276528.327484:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276528.327485:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276528.327485:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0xbda0828b (00000000b6625b61) refcount = 1 00010000:00000040:1.0:1586276528.327486:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327487:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327489:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327490:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276528.327491:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.327491:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327492:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276528.327492:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327493:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327494:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.327495:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276528.327496:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327496:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327497:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327499:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327500:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276528.327501:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327501:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327502:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327502:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327503:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000010b55239 refcount=3 00000020:00000001:1.0:1586276528.327504:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327505:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327506:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327506:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.327507:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327507:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327509:0:6464:0:(mdd_dir.c:115:mdd_lookup()) Process entered 00000004:00000001:1.0:1586276528.327510:0:6464:0:(mdd_dir.c:81:__mdd_lookup()) Process entered 00000004:00000001:1.0:1586276528.327511:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276528.327512:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327514:0:6464:0:(osd_handler.c:7318:osd_index_ea_lookup()) Process entered 00080000:00000001:1.0:1586276528.327515:0:6464:0:(osd_handler.c:5860:osd_ea_lookup_rec()) Process entered 00080000:00000001:1.0:1586276528.327520:0:6464:0:(osd_handler.c:5103:osd_remote_fid()) Process entered 00080000:00000001:1.0:1586276528.327521:0:6464:0:(osd_handler.c:1931:osd_seq_exists()) Process entered 80000000:00000001:1.0:1586276528.327522:0:6464:0:(fld_handler.c:212:fld_local_lookup()) Process entered 80000000:00000001:1.0:1586276528.327523:0:6464:0:(fld_cache.c:465:fld_cache_lookup()) Process entered 80000000:00000001:1.0:1586276528.327525:0:6464:0:(fld_cache.c:484:fld_cache_lookup()) Process leaving (rc=0 : 0 : 0) 80000000:00000001:1.0:1586276528.327525:0:6464:0:(fld_handler.c:229:fld_local_lookup()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327526:0:6464:0:(osd_handler.c:1944:osd_seq_exists()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1586276528.327527:0:6464:0:(osd_handler.c:5119:osd_remote_fid()) Process leaving (rc=0 : 0 : 0) 00080000:00000002:1.0:1586276528.327528:0:6464:0:(osd_handler.c:5712:osd_add_oi_cache()) add [0x200000401:0x3:0x0] 162:0 to info 0000000077d78439 00080000:00000001:1.0:1586276528.327529:0:6464:0:(osd_handler.c:5588:osd_consistency_check()) Process entered 00080000:00000001:1.0:1586276528.327531:0:6464:0:(osd_oi.c:571:fid_is_on_ost()) Process entered 00080000:00000001:1.0:1586276528.327532:0:6464:0:(osd_oi.c:585:fid_is_on_ost()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327533:0:6464:0:(osd_oi.c:541:osd_oi_iam_lookup()) Process entered 00000001:00000010:1.0:1586276528.327536:0:6464:0:(osd_dynlocks.c:109:dynlock_lock()) slab-alloced 'nhl': 136 at 00000000fdfaed55. 00000001:00000010:1.0:1586276528.327540:0:6464:0:(osd_dynlocks.c:193:dynlock_unlock()) slab-freed 'hl': 136 at 00000000fdfaed55. 00080000:00000001:1.0:1586276528.327542:0:6464:0:(osd_oi.c:563:osd_oi_iam_lookup()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1586276528.327543:0:6464:0:(osd_handler.c:5629:osd_consistency_check()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1586276528.327544:0:6464:0:(osd_handler.c:5681:osd_consistency_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327545:0:6464:0:(osd_handler.c:5931:osd_ea_lookup_rec()) Process leaving via out (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1586276528.327546:0:6464:0:(osd_handler.c:7326:osd_index_ea_lookup()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276528.327547:0:6464:0:(mdd_dir.c:106:__mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327548:0:6464:0:(mdd_dir.c:123:mdd_lookup()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327549:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276528.327549:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000401:0x3:0x0] 00000020:00000001:1.0:1586276528.327550:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276528.327552:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419512128 : -131936290039488 : ffff8801304c9940) 00000004:00000001:1.0:1586276528.327553:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419512032 : -131936290039584 : ffff8801304c98e0) 00000004:00000001:1.0:1586276528.327554:0:6464:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276528.327555:0:6464:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276528.327556:0:6464:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327557:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327558:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327561:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276528.327562:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276528.327563:0:6464:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276528.327563:0:6464:0:(mdt_som.c:66:lustre_buf2som()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.327564:0:6464:0:(mdt_som.c:88:mdt_get_som()) [0x200000401:0x3:0x0]: Reading som attrs: valid: 4, size: 0, blocks: 0 00000004:00000001:1.0:1586276528.327566:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327566:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327567:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.327568:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.327569:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327569:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327571:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.327571:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:1.0:1586276528.327572:0:6464:0:(md_attrs.c:156:lustre_buf2hsm()) Process entered 00000001:00000001:1.0:1586276528.327573:0:6464:0:(md_attrs.c:160:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:1.0:1586276528.327574:0:6464:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x203 ma_lmm=00000000e9b20ed5 00000004:00000001:1.0:1586276528.327575:0:6464:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327576:0:6464:0:(mdt_open.c:815:mdt_object_open_lock()) Process entered 00000004:00000002:1.0:1586276528.327577:0:6464:0:(mdt_open.c:915:mdt_object_open_lock()) normal open:[0x200000401:0x3:0x0] lease count: 0, lm: 16 00000004:00000001:1.0:1586276528.327579:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276528.327579:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276528.327580:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276528.327580:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276528.327581:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000a91c81c0. 00010000:00000010:1.0:1586276528.327582:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000014daa59c. 00010000:00000001:1.0:1586276528.327584:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.327584:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000f7386a10. 00000020:00000001:1.0:1586276528.327585:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.327586:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000f7386a10 with handle 0x535361865d5790d6 to hash 00000020:00000001:1.0:1586276528.327587:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.327587:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000010:1.0:1586276528.327589:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000227b45e7. 00010000:00000001:1.0:1586276528.327589:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:1.0:1586276528.327590:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327591:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327592:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.327592:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: mdt-lustre-MDT0000_UUID lock: 00000000f7386a10/0x535361865d5790d6 lrc: 3/1,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327595:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.327596:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276528.327596:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276528.327597:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276528.327597:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327598:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327599:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.327599:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327600:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276528.327601:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276528.327601:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276528.327602:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276528.327602:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (00000000a91c81c0) refcount = 1 00010000:00000040:1.0:1586276528.327603:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.327604:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000f7386a10/0x535361865d5790d6 lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327606:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.327607:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276528.327608:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.327608:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327609:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276528.327609:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327610:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327611:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.327612:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276528.327612:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327613:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.327614:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000f7386a10/0x535361865d5790d6 lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327616:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.327617:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276528.327617:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327618:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327618:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327619:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327619:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000f7386a10 refcount=3 00000020:00000001:1.0:1586276528.327620:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:1.0:1586276528.327621:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:1.0:1586276528.327622:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327622:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.327623:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327623:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.327624:0:6464:0:(mdt_open.c:937:mdt_object_open_lock()) lustre-MDT0000: Requested bits lock:[0x200000401:0x3:0x0], ibits = 0x9/0x9, open_flags = 02102, try_layout = 1 : rc = 0 00000004:00000001:1.0:1586276528.327627:0:6464:0:(mdt_open.c:1002:mdt_object_open_lock()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276528.327628:0:6464:0:(mdt_open.c:1005:mdt_object_open_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327629:0:6464:0:(mdt_open.c:526:mdt_finish_open()) Process entered 00000001:00000001:1.0:1586276528.327630:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.327631:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327632:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.327632:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327633:0:6464:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.327633:0:6464:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.327634:0:6464:0:(mdt_handler.c:771:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: nlink=1, mode=100644, valid=0x100000080002f8f 00000004:00200000:1.0:1586276528.327635:0:6464:0:(mdt_handler.c:814:mdt_pack_attr2body()) [0x200000401:0x3:0x0]: returning size 0 00000001:00000001:1.0:1586276528.327636:0:6464:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.327637:0:6464:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327638:0:6464:0:(mdt_handler.c:579:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1586276528.327638:0:6464:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327639:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.327640:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.327641:0:6464:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1586276528.327641:0:6464:0:(mdt_handler.c:681:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327642:0:6464:0:(mdt_open.c:351:mdt_mfd_open()) Process entered 00000004:00000002:1.0:1586276528.327643:0:6464:0:(mdt_open.c:375:mdt_mfd_open()) after open, ma_valid bit = 0x203 lmm_size = 240 00000004:00000001:1.0:1586276528.327644:0:6464:0:(mdt_open.c:150:mdt_write_get()) Process entered 00000004:00000001:1.0:1586276528.327645:0:6464:0:(mdt_open.c:158:mdt_write_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327646:0:6464:0:(mdd_object.c:3125:mdd_open()) Process entered 00000004:00000001:1.0:1586276528.327648:0:6464:0:(mdd_object.c:3075:mdd_open_sanity_check()) Process entered 00000004:00000001:1.0:1586276528.327648:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276528.327649:0:6464:0:(mdd_permission.c:301:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327650:0:6464:0:(mdd_object.c:3111:mdd_open_sanity_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327651:0:6464:0:(mdd_object.c:3143:mdd_open()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276528.327652:0:6464:0:(mdt_open.c:54:mdt_mfd_new()) Process entered 00000004:00000010:1.0:1586276528.327653:0:6464:0:(mdt_open.c:56:mdt_mfd_new()) kmalloced '(mfd)': 112 at 000000005f5c8f16. 00000020:00000001:1.0:1586276528.327653:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.327654:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 000000005f5c8f16 with handle 0x535361865d5790dd to hash 00000020:00000001:1.0:1586276528.327655:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00000004:00000001:1.0:1586276528.327656:0:6464:0:(mdt_open.c:65:mdt_mfd_new()) Process leaving (rc=18446612138036773888 : -131935672777728 : ffff880155174400) 00000004:00000001:1.0:1586276528.327657:0:6464:0:(mdt_internal.h:606:mdt_object_get()) Process entered 00000004:00000001:1.0:1586276528.327657:0:6464:0:(mdt_internal.h:608:mdt_object_get()) Process leaving 00000004:00002000:1.0:1586276528.327658:0:6464:0:(mdt_open.c:296:mdt_mfd_set_mode()) [0x200000401:0x3:0x0] Change mfd open_flags 0 -> 02102. 00000004:00000001:1.0:1586276528.327660:0:6464:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00080000:00000001:1.0:1586276528.327661:0:6464:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276528.327662:0:6464:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 000000005e897fd4. 00080000:00000001:1.0:1586276528.327663:0:6464:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137458839296 : -131936250712320 : ffff880132a4af00) 00080000:00000001:1.0:1586276528.327665:0:6464:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000001:00000001:1.0:1586276528.327667:0:6464:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276528.327668:0:6464:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276528.327669:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.327670:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.327671:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327672:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327673:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.327673:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.327674:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327674:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327675:0:6464:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.327676:0:6464:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.327676:0:6464:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327677:0:6464:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.327678:0:6464:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276528.327679:0:6464:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 000000006564c3b4. 00000001:00000001:1.0:1586276528.327680:0:6464:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327684:0:6464:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.327686:0:6464:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276528.327687:0:6464:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000001:00000002:1.0:1586276528.327688:0:6464:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967308, last_committed = 4294967307 00000001:00000010:1.0:1586276528.327690:0:6464:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 000000006050f73d. 00000001:00000040:1.0:1586276528.327691:0:6464:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 1 00000020:00000040:1.0:1586276528.327692:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00000001:00000010:1.0:1586276528.327693:0:6464:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 000000002e3379da. 00000001:00000001:1.0:1586276528.327699:0:6464:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 000000002e3379da: xid 1663330014091776, transno 4294967308, tag 1, client gen 1, slot idx 1 00000001:00000001:1.0:1586276528.327701:0:6464:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276528.327703:0:6464:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 000000006564c3b4. 00040000:00000001:1.0:1586276528.327704:0:6464:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276528.327706:0:6464:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276528.327707:0:6464:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327708:0:6464:0:(mdt_open.c:218:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276528.327708:0:6464:0:(mdt_open.c:500:mdt_mfd_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327709:0:6464:0:(mdt_open.c:648:mdt_finish_open()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327710:0:6464:0:(mdt_open.c:1645:mdt_reint_open()) Process leaving 00000004:00000001:1.0:1586276528.327710:0:6464:0:(mdt_open.c:1015:mdt_object_open_unlock()) Process entered 00000004:00000001:1.0:1586276528.327711:0:6464:0:(mdt_open.c:1056:mdt_object_open_unlock()) Process leaving 00000004:00000001:1.0:1586276528.327712:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276528.327712:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276528.327713:0:6464:0:(mdt_handler.c:523:mdt_pack_size2body()) Process entered 00000004:00000001:1.0:1586276528.327714:0:6464:0:(mdt_handler.c:534:mdt_pack_size2body()) Process leaving (rc=18446744073709551614 : -2 : fffffffffffffffe) 00000004:00000001:1.0:1586276528.327715:0:6464:0:(mdt_handler.c:3564:mdt_object_unlock()) Process entered 00000004:00000001:1.0:1586276528.327716:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276528.327716:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327717:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327717:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000965efa7b refcount=3 00000020:00000001:1.0:1586276528.327718:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276528.327719:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276528.327720:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276528.327721:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327722:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,1 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327724:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327725:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327726:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276528.327726:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327727:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 2/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327729:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327730:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327731:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327732:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276528.327733:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327734:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327736:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.327737:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000965efa7b already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276528.327739:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.327740:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276528.327740:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327741:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 3/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327744:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327744:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276528.327745:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327746:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327746:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000965efa7b refcount=4 00000020:00000001:1.0:1586276528.327747:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276528.327748:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269190720 : -131936440360896 : ffff88012756e040) 00010000:00000001:1.0:1586276528.327749:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276528.327750:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327750:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 4/0,0 mode: CW/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327753:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327754:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276528.327754:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276528.327755:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327756:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276528.327757:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.327757:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327758:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.327759:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000965efa7b with handle 0x535361865d5790c8 from hash 00010000:00000001:1.0:1586276528.327760:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.327761:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327761:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327762:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276528.327762:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.327763:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327764:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276528.327764:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.327765:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.327766:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (000000008f15654e) 00010000:00000001:1.0:1586276528.327767:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327768:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327769:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276528.327769:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276528.327771:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327771:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327772:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327772:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327773:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327774:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327775:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 2/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327777:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000001:1.0:1586276528.327778:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327778:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327779:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276528.327780:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276528.327780:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.327781:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 4 00010000:00010000:1.0:1586276528.327781:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000965efa7b/0x535361865d5790c8 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327784:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 3 00010000:00000010:1.0:1586276528.327784:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000068fe3749. 00010000:00000040:1.0:1586276528.327785:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000001:1.0:1586276528.327786:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.327787:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276528.327788:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276528.327788:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327789:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327790:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000010b55239 refcount=3 00000020:00000001:1.0:1586276528.327791:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327792:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327793:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276528.327794:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327794:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(PW) ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,1 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327797:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327798:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327799:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276528.327799:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327800:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 2/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327803:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327804:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327805:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327806:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276528.327806:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327807:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327809:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00010000:1.0:1586276528.327811:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 0000000010b55239 already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276528.327812:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.327812:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276528.327813:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327814:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 3/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327825:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327826:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276528.327827:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327827:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327828:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000010b55239 refcount=4 00000020:00000001:1.0:1586276528.327829:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327830:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269191424 : -131936440360192 : ffff88012756e300) 00010000:00000001:1.0:1586276528.327831:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276528.327832:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327832:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 4/0,0 mode: PW/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327843:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327844:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276528.327844:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276528.327845:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327846:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276528.327846:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.327847:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327848:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.327849:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 0000000010b55239 with handle 0x535361865d5790cf from hash 00010000:00000001:1.0:1586276528.327850:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.327850:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327851:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327851:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276528.327852:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.327853:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327854:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276528.327854:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.327855:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.327856:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0xbda0828b (00000000b6625b61) 00010000:00000001:1.0:1586276528.327857:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327858:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327859:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276528.327859:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276528.327860:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327861:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327861:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327862:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327863:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327864:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327864:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 2/0,0 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327867:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000001:1.0:1586276528.327868:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327869:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327869:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276528.327870:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276528.327871:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.327871:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000b6625b61 count: 2 00010000:00010000:1.0:1586276528.327872:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 0000000010b55239/0x535361865d5790cf lrc: 0/0,0 mode: --/PW res: [0x200000007:0x1:0x0].0xbda0828b bits 0x2/0x0 rrc: 2 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327874:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 1 00010000:00000010:1.0:1586276528.327875:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000012507f68. 00010000:00000040:1.0:1586276528.327876:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000b6625b61 count: 0 00010000:00000010:1.0:1586276528.327877:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 000000007ba8ceea. 00010000:00000010:1.0:1586276528.327878:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000b6625b61. 00010000:00000001:1.0:1586276528.327879:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.327880:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276528.327881:0:6464:0:(mdt_handler.c:3519:mdt_save_remote_lock()) Process entered 00000004:00000001:1.0:1586276528.327881:0:6464:0:(mdt_handler.c:3544:mdt_save_remote_lock()) Process leaving 00000004:00000001:1.0:1586276528.327882:0:6464:0:(mdt_handler.c:3571:mdt_object_unlock()) Process leaving 00000004:00000001:1.0:1586276528.327882:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276528.327883:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276528.327884:0:6464:0:(mdt_reint.c:2829:mdt_reint_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.327885:0:6464:0:(mdt_handler.c:2477:mdt_reint_internal()) Process leaving 02000000:00000001:1.0:1586276528.327886:0:6464:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276528.327886:0:6464:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276528.327887:0:6464:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276528.327888:0:6464:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276528.327888:0:6464:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276528.327889:0:6464:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 240 cookie/acl_size = 0 00000004:00000001:1.0:1586276528.327891:0:6464:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327891:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.327892:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.327893:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000f7386a10 refcount=3 00000020:00000001:1.0:1586276528.327894:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:1.0:1586276528.327895:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00000004:00000040:1.0:1586276528.327895:0:6464:0:(mdt_handler.c:3896:mdt_intent_lock_replace()) lock GETting export 0000000074ef33d2 : new locks_count 3 00000020:00000040:1.0:1586276528.327896:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=9 00010000:00000001:1.0:1586276528.327898:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327898:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.327899:0:6464:0:(mdt_handler.c:3913:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276528.327900:0:6464:0:(mdt_handler.c:4268:mdt_intent_open()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276528.327901:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1586276528.327902:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1586276528.327903:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276528.327903:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.327904:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327905:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327905:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.327906:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.327907:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000661d6a4c with handle 0x535361865d5790c1 from hash 00010000:00000001:1.0:1586276528.327908:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.327908:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327909:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327910:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276528.327910:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.327911:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000008f15654e count: 3 00010000:00010000:1.0:1586276528.327912:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000661d6a4c/0x535361865d5790c1 lrc: 0/0,0 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790ba expref: 9 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327917:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 2 00010000:00000040:1.0:1586276528.327918:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276528.327919:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 8 00010000:00000010:1.0:1586276528.327920:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000040:1.0:1586276528.327921:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000008f15654e count: 1 00010000:00000001:1.0:1586276528.327921:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.327922:0:6464:0:(ldlm_lock.c:1783:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327923:0:6464:0:(ldlm_lockd.c:1458:ldlm_handle_enqueue0()) Process leaving 00010000:00000040:1.0:1586276528.327924:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.327925:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: 00000000f7386a10/0x535361865d5790d6 lrc: 3/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x40200000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790ba expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.327928:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.327929:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.327930:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.327930:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a91c81c0) 00010000:00000001:1.0:1586276528.327931:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.327932:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327933:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276528.327934:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.327934:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276528.327935:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 00000000f7386a10, rc 0) 00000020:00000001:1.0:1586276528.327936:0:6464:0:(tgt_handler.c:1372:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.327937:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967307, transno 4294967308, xid 1663330014091776 00010000:00000001:1.0:1586276528.327938:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276528.327939:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000072f9913f x1663330014091776/t4294967308(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 760/840 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00010000:00000001:1.0:1586276528.327943:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276528.327944:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276528.327945:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=57 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276528.327947:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276528.327948:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.327949:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276528.327950:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276528.327951:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327952:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276528.327953:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276528.327954:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000100:00000200:1.0:1586276528.327956:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 840 bytes to portal 10, xid 1663330014091776, offset 224 00000400:00000200:1.0:1586276528.327958:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276528.327962:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276528.327967:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276528.327969:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 840 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276528.327971:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927306). 00000800:00000200:1.0:1586276528.327973:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276528.327975:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276528.327977:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 936 niov 2 nkiov 0 00000100:00000001:1.0:1586276528.327981:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.327981:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276528.327983:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.327983:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.327984:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276528.327985:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.327986:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276528.327987:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000072f9913f x1663330014091776/t4294967308(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 760/840 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00000100:00100000:1.0:1586276528.327990:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000072f9913f pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+8:2637:x1663330014091776:12345-192.168.121.89@tcp:101:bash.0 Request processed in 669us (740us total) trans 4294967308 rc 0/0 00000100:00100000:1.0:1586276528.327994:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 27 00000100:00000040:1.0:1586276528.327995:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276528.327996:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276528.327996:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276528.327998:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.327998:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276528.327999:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000005b8aa691. 00000020:00000040:1.0:1586276528.328001:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000100:00000001:1.0:1586276528.328001:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276528.328013:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.328013:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.328023:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.328024:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.328026:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.328027:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.328027:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:1.0:1586276528.328028:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.328030:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.328031:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276528.328032:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.328033:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:1.0:1586276528.328033:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 00000800:00000001:1.0:1586276528.328035:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276528.328035:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.328038:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276528.328039:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.328040:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276528.328042:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276528.328045:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 840 into portal 10 MB=0x5e8ca32a25a00 00000400:00000200:1.0:1586276528.328048:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 840/840 into md 0x85f5 [1] + 224 00000800:00000001:1.0:1586276528.328051:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.328052:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276528.328053:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.328055:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.328057:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276528.328058:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 2 fl Rpc:PQr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000040:1.0:1586276528.328062:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=840 offset=224 replen=66376 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.328067:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276528.328069:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.328070:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.328076:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276528.328079:0:2637:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276528.328081:0:2637:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276528.328082:0:2637:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.328085:0:2637:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RPQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000200:0.0:1586276528.328091:0:2637:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000004f7184fc x1663330014091776/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/66376 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RPQU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.328095:0:2637:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276528.328096:0:2637:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276528.328097:0:2637:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276528.328098:0:2637:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276528.328099:0:2637:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.328100:0:2637:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276528.328101:0:2637:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276528.328102:0:2637:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276528.328103:0:2637:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.328104:0:2637:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276528.328105:0:2637:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=48 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276528.328107:0:2637:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=48 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276528.328108:0:2637:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276528.328109:0:2637:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328110:0:2637:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276528.328111:0:2637:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328112:0:2637:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276528.328113:0:2637:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:0.0:1586276528.328114:0:2637:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000100:00000001:0.0:1586276528.328115:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.328115:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000001:0.0:1586276528.328117:0:2637:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276528.328117:0:2637:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967307 00000100:00000001:0.0:1586276528.328118:0:2637:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276528.328119:0:2637:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276528.328120:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 3 fl Rpc:RPQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.328124:0:2637:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.328125:0:2637:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276528.328126:0:2637:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.328128:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 3 fl Interpret:RPQU/4/0 rc 0/0 job:'bash.0' 00000100:00100000:0.0:1586276528.328131:0:2637:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091776:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.328133:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.328134:0:2637:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328135:0:2637:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276528.328136:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.328137:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 3 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.328140:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276528.328140:0:2637:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.328142:0:2637:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276528.328142:0:2637:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328143:0:2637:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276528.328145:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328145:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328146:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=4 00000020:00000001:0.0:1586276528.328147:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328148:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000040:0.0:1586276528.328150:0:2637:0:(ldlm_request.c:690:ldlm_cli_enqueue_fini()) local: 0000000070c25ad9, remote cookie: 0x535361865d5790d6, flags: 0x1001 00010000:00000040:0.0:1586276528.328151:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 0000000093aa386b count: 3 00010000:00010000:0.0:1586276528.328152:0:2637:0:(ldlm_request.c:703:ldlm_cli_enqueue_fini()) ### server returned different mode CR ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/0,1 mode: --/CW res: [0x200000007:0x1:0x0].0x0 bits 0x1/0x0 rrc: 3 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.328156:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 2 00010000:00000040:0.0:1586276528.328157:0:2637:0:(ldlm_request.c:710:ldlm_cli_enqueue_fini()) remote intent success, locking [0x200000401:0x3:0x0].0x0, instead of [0x200000007:0x1:0x0].0x0 00010000:00000001:0.0:1586276528.328159:0:2637:0:(ldlm_lock.c:521:ldlm_lock_change_resource()) Process entered 00010000:00000010:0.0:1586276528.328161:0:2637:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 000000006b4f5f99. 00010000:00000010:0.0:1586276528.328163:0:2637:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000052c6ab35. 00010000:00000040:0.0:1586276528.328165:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 0000000093aa386b count: 1 00010000:00000001:0.0:1586276528.328167:0:2637:0:(ldlm_lock.c:571:ldlm_lock_change_resource()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.328168:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328169:0:2637:0:(ldlm_request.c:719:ldlm_cli_enqueue_fini()) ### client-side enqueue, new resource ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/0,1 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x1/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.328172:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000040:0.0:1586276528.328172:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328173:0:2637:0:(ldlm_request.c:731:ldlm_cli_enqueue_fini()) ### client-side enqueue, new policy data ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/0,1 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.328175:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.328176:0:2637:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:0.0:1586276528.328177:0:2637:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:0.0:1586276528.328178:0:2637:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:0.0:1586276528.328179:0:2637:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:0.0:1586276528.328179:0:2637:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:0.0:1586276528.328180:0:2637:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (000000006b4f5f99) refcount = 1 00010000:00010000:0.0:1586276528.328181:0:2637:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/0,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.328183:0:2637:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:0.0:1586276528.328184:0:2637:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:0.0:1586276528.328185:0:2637:0:(ldlm_lock.c:1887:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.328186:0:2637:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:0.0:1586276528.328187:0:2637:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.328188:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328188:0:2637:0:(ldlm_request.c:785:ldlm_cli_enqueue_fini()) ### client-side enqueue END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/0,1 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.328191:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.328191:0:2637:0:(ldlm_request.c:786:ldlm_cli_enqueue_fini()) Process leaving 00010000:00000001:0.0:1586276528.328192:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328193:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328193:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328194:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328194:0:2637:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328196:0:2637:0:(mdc_locks.c:671:mdc_finish_enqueue()) Process entered 00010000:00000001:0.0:1586276528.328197:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328197:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328198:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328198:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328199:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328200:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328201:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328201:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=4 00000020:00000001:0.0:1586276528.328202:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328203:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328204:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.328205:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.328206:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(CR) ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 5/1,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.328208:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328208:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328209:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328209:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328210:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=5 00000020:00000001:0.0:1586276528.328210:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328211:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328212:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.328213:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CW) ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 5/1,1 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.328215:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328215:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.328216:0:2637:0:(ldlm_lock.c:912:ldlm_lock_decref_internal()) ### do not add lock into lru list ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 4/1,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000001:0.0:1586276528.328218:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.328218:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328223:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328223:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328223:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00100000:0.0:1586276528.328225:0:2637:0:(mdc_locks.c:724:mdc_finish_enqueue()) @@@ op=3 disposition=2b, status=0 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 00000002:00000001:0.0:1586276528.328228:0:2637:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00100000:0.0:1586276528.328230:0:2637:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 00000002:00000001:0.0:1586276528.328232:0:2637:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328234:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328235:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328235:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328236:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328237:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000040:0.0:1586276528.328238:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00000002:00010000:0.0:1586276528.328238:0:2637:0:(mdc_locks.c:826:mdc_finish_enqueue()) ### layout lock returned by: open|creat, lvb_len: 240 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1586276528.328241:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000002:00000010:0.0:1586276528.328242:0:2637:0:(mdc_locks.c:829:mdc_finish_enqueue()) kmalloced '(lmm)': 240 at 00000000f92e193a. 00010000:00000001:0.0:1586276528.328243:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328244:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.328244:0:2637:0:(mdc_locks.c:866:mdc_finish_enqueue()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328245:0:2637:0:(mdc_locks.c:1060:mdc_enqueue_base()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328246:0:2637:0:(mdc_locks.c:1081:mdc_finish_intent_lock()) Process entered 00000100:00000001:0.0:1586276528.328246:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.328247:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00010000:00000001:0.0:1586276528.328248:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328248:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328249:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328249:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328250:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000040:0.0:1586276528.328251:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00000002:00010000:0.0:1586276528.328252:0:2637:0:(mdc_locks.c:1151:mdc_finish_intent_lock()) ### matching against this ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/1,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328254:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.328255:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328256:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328256:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276528.328257:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328257:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328258:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328259:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328259:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000040:0.0:1586276528.328260:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00000001:0.0:1586276528.328261:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276528.328262:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00010000:0.0:1586276528.328263:0:2637:0:(ldlm_lock.c:1499:ldlm_lock_match_with_skip()) ### not matched ns 00000000f61d8a6e type 13 mode 16 res 8589935617/3 (0 0) 00010000:00000001:0.0:1586276528.328265:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328265:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.328265:0:2637:0:(mdc_locks.c:1177:mdc_finish_intent_lock()) Process leaving 00000002:00002000:0.0:1586276528.328266:0:2637:0:(mdc_locks.c:1179:mdc_finish_intent_lock()) D_IT dentry f0 intent: open|creat status 0 disp 80002b rc 0 00000002:00000001:0.0:1586276528.328267:0:2637:0:(mdc_locks.c:1330:mdc_intent_lock()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328268:0:2637:0:(lmv_intent.c:414:lmv_intent_open()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328269:0:2637:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328270:0:2637:0:(namei.c:621:ll_lookup_it_finish()) Process entered 00000080:00002000:0.0:1586276528.328271:0:2637:0:(namei.c:625:ll_lookup_it_finish()) it 0000000019938f60 it_disposition 80002b 00000080:00000001:0.0:1586276528.328272:0:2637:0:(llite_lib.c:2532:ll_prep_inode()) Process entered 00000080:00000001:0.0:1586276528.328273:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328274:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328274:0:2637:0:(mdc_request.c:556:mdc_get_lustre_md()) Process entered 00000002:00000001:0.0:1586276528.328275:0:2637:0:(mdc_request.c:665:mdc_get_lustre_md()) Process leaving 00000080:00000001:0.0:1586276528.328276:0:2637:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115205272502275 : 144115205272502275 : 200000401000003) 00000080:00000001:0.0:1586276528.328277:0:2637:0:(namei.c:111:ll_iget()) Process entered 00000020:00000001:0.0:1586276528.328280:0:2637:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276528.328282:0:2637:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276528.328283:0:2637:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276528.328284:0:2637:0:(cl_object.c:300:cl_conf_set()) Process entered 00020000:00000001:0.0:1586276528.328287:0:2637:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000001:0.0:1586276528.328288:0:2637:0:(lov_pack.c:359:lov_unpackmd()) Process entered 00020000:00000010:0.0:1586276528.328289:0:2637:0:(lov_ea.c:462:lsm_unpackmd_comp_md_v1()) kmalloced '(lsm)': 144 at 000000002fbde79f. 00020000:00000010:0.0:1586276528.328292:0:2637:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 72 at 0000000084cef214. 00020000:00000010:0.0:1586276528.328293:0:2637:0:(lov_ea.c:239:lsme_unpack()) slab-alloced 'loi': 112 at 00000000a33f1772. 00020000:00000010:0.0:1586276528.328295:0:2637:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 64 at 0000000092f7a381. 00020000:00000001:0.0:1586276528.328296:0:2637:0:(lov_ea.c:521:lsm_unpackmd_comp_md_v1()) Process leaving (rc=18446612138137375296 : -131935572176320 : ffff88015b165240) 00020000:00000001:0.0:1586276528.328297:0:2637:0:(lov_pack.c:371:lov_unpackmd()) Process leaving (rc=18446612138137375296 : -131935572176320 : ffff88015b165240) 00020000:00000002:0.0:1586276528.328298:0:2637:0:(lov_ea.c:579:dump_lsm()) lsm 000000002fbde79f, objid 0x0:0, maxbytes 0x7fffffffffffffff, magic 0x0BD60BD0, refc: 1, entry: 2, layout_gen 2 00020000:00000002:0.0:1586276528.328300:0:2637:0:(lov_ea.c:598:dump_lsm()) [0x0, 0x400000): id: 1, flags: 10, magic 0x0BD10BD0, layout_gen 0, stripe count 1, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276528.328302:0:2637:0:(lov_ea.c:610:dump_lsm()) oinfo:00000000a33f1772: ostid: 0x0:2 ost idx: 0 gen: 0 00020000:00000002:0.0:1586276528.328303:0:2637:0:(lov_ea.c:598:dump_lsm()) [0x400000, 0x4000000): id: 2, flags: 0, magic 0x0BD10BD0, layout_gen 65535, stripe count 4, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276528.328305:0:2637:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000001:0.0:1586276528.328306:0:2637:0:(lov_object.c:1383:lov_conf_set()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:0.0:1586276528.328307:0:2637:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000010:0.0:1586276528.328308:0:2637:0:(lov_ea.c:134:lsme_free()) slab-freed '(lsme->lsme_oinfo[i])': 112 at 00000000a33f1772. 00020000:00000010:0.0:1586276528.328309:0:2637:0:(lov_ea.c:137:lsme_free()) kfreed 'lsme': 72 at 0000000084cef214. 00020000:00000010:0.0:1586276528.328310:0:2637:0:(lov_ea.c:137:lsme_free()) kfreed 'lsme': 64 at 0000000092f7a381. 00020000:00000010:0.0:1586276528.328311:0:2637:0:(lov_ea.c:156:lsm_free()) kfreed 'lsm': 144 at 000000002fbde79f. 00020000:00000002:0.0:1586276528.328312:0:2637:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=0 00020000:00000001:0.0:1586276528.328313:0:2637:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276528.328314:0:2637:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00001000:0.0:1586276528.328315:0:2637:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276528.328316:0:2637:0:(lcommon_cl.c:272:cl_fid_build_ino()) Process leaving (rc=144115205272502275 : 144115205272502275 : 200000401000003) 00000080:00000001:0.0:1586276528.328317:0:2637:0:(lcommon_cl.c:284:cl_fid_build_gen()) Process leaving (rc=33554436 : 33554436 : 2000004) 00000080:00200000:0.0:1586276528.328318:0:2637:0:(namei.c:144:ll_iget()) got inode: [0x200000401:0x3:0x0](00000000d7120bfb): rc = 0 00000080:00000001:0.0:1586276528.328319:0:2637:0:(namei.c:154:ll_iget()) Process leaving (rc=18446612137282433552 : -131936427118064 : ffff88012820f210) 00010000:00000001:0.0:1586276528.328320:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328321:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328321:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328322:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328323:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00000080:00000001:0.0:1586276528.328324:0:2637:0:(file.c:5053:ll_layout_conf()) Process entered 00000020:00000001:0.0:1586276528.328325:0:2637:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276528.328326:0:2637:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276528.328326:0:2637:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000020:00000001:0.0:1586276528.328327:0:2637:0:(cl_object.c:300:cl_conf_set()) Process entered 00020000:00000001:0.0:1586276528.328328:0:2637:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000001:0.0:1586276528.328328:0:2637:0:(lov_pack.c:359:lov_unpackmd()) Process entered 00020000:00000010:0.0:1586276528.328329:0:2637:0:(lov_ea.c:462:lsm_unpackmd_comp_md_v1()) kmalloced '(lsm)': 144 at 000000002fbde79f. 00020000:00000010:0.0:1586276528.328330:0:2637:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 72 at 0000000084cef214. 00020000:00000010:0.0:1586276528.328331:0:2637:0:(lov_ea.c:239:lsme_unpack()) slab-alloced 'loi': 112 at 00000000a33f1772. 00020000:00000010:0.0:1586276528.328331:0:2637:0:(lov_ea.c:204:lsme_unpack()) kmalloced '(lsme)': 64 at 0000000092f7a381. 00020000:00000001:0.0:1586276528.328332:0:2637:0:(lov_ea.c:521:lsm_unpackmd_comp_md_v1()) Process leaving (rc=18446612138137375296 : -131935572176320 : ffff88015b165240) 00020000:00000001:0.0:1586276528.328333:0:2637:0:(lov_pack.c:371:lov_unpackmd()) Process leaving (rc=18446612138137375296 : -131935572176320 : ffff88015b165240) 00020000:00000002:0.0:1586276528.328334:0:2637:0:(lov_ea.c:579:dump_lsm()) lsm 000000002fbde79f, objid 0x0:0, maxbytes 0x7fffffffffffffff, magic 0x0BD60BD0, refc: 1, entry: 2, layout_gen 2 00020000:00000002:0.0:1586276528.328335:0:2637:0:(lov_ea.c:598:dump_lsm()) [0x0, 0x400000): id: 1, flags: 10, magic 0x0BD10BD0, layout_gen 0, stripe count 1, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276528.328336:0:2637:0:(lov_ea.c:610:dump_lsm()) oinfo:00000000a33f1772: ostid: 0x0:2 ost idx: 0 gen: 0 00020000:00000002:0.0:1586276528.328337:0:2637:0:(lov_ea.c:598:dump_lsm()) [0x400000, 0x4000000): id: 2, flags: 0, magic 0x0BD10BD0, layout_gen 65535, stripe count 4, sstripe size 1048576, pool: [] 00020000:00000002:0.0:1586276528.328338:0:2637:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000001:0.0:1586276528.328339:0:2637:0:(lov_object.c:1383:lov_conf_set()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:0.0:1586276528.328340:0:2637:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000010:0.0:1586276528.328340:0:2637:0:(lov_ea.c:134:lsme_free()) slab-freed '(lsme->lsme_oinfo[i])': 112 at 00000000a33f1772. 00020000:00000010:0.0:1586276528.328341:0:2637:0:(lov_ea.c:137:lsme_free()) kfreed 'lsme': 72 at 0000000084cef214. 00020000:00000010:0.0:1586276528.328342:0:2637:0:(lov_ea.c:137:lsme_free()) kfreed 'lsme': 64 at 0000000092f7a381. 00020000:00000010:0.0:1586276528.328342:0:2637:0:(lov_ea.c:156:lsm_free()) kfreed 'lsm': 144 at 000000002fbde79f. 00020000:00000002:0.0:1586276528.328343:0:2637:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=0 00020000:00000001:0.0:1586276528.328344:0:2637:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276528.328344:0:2637:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276528.328346:0:2637:0:(cl_object.c:398:cl_object_layout_get()) Process entered 00020000:00000002:0.0:1586276528.328346:0:2637:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000002:0.0:1586276528.328348:0:2637:0:(lov_object.c:2162:lov_lsm_addref()) lsm 00000000d5af1aea addref 2/0 by 00000000d1636da1. 00020000:00000002:0.0:1586276528.328349:0:2637:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000001:0.0:1586276528.328351:0:2637:0:(lov_object.c:2064:lov_object_layout_get()) Process entered 00020000:00000001:0.0:1586276528.328352:0:2637:0:(lov_pack.c:220:lov_lsm_pack()) Process entered 00020000:00000001:0.0:1586276528.328353:0:2637:0:(lov_pack.c:230:lov_lsm_pack()) Process leaving (rc=248 : 248 : f8) 00020000:00000001:0.0:1586276528.328353:0:2637:0:(lov_object.c:2081:lov_object_layout_get()) Process leaving (rc=0 : 0 : 0) 00000080:00200000:0.0:1586276528.328354:0:2637:0:(file.c:5085:ll_layout_conf()) [0x200000401:0x3:0x0]: layout version change: 4294967294 -> 2 00000020:00001000:0.0:1586276528.328356:0:2637:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276528.328356:0:2637:0:(file.c:5095:ll_layout_conf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328357:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328358:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276528.328358:0:2637:0:(llite_lib.c:2616:ll_prep_inode()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276528.328359:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328360:0:2637:0:(lmv_obd.c:3356:lmv_free_lustre_md()) Process entered 00800000:00000001:0.0:1586276528.328360:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328361:0:2637:0:(mdc_request.c:677:mdc_free_lustre_md()) Process entered 00000002:00000001:0.0:1586276528.328362:0:2637:0:(mdc_request.c:678:mdc_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328362:0:2637:0:(lmv_obd.c:3368:lmv_free_lustre_md()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328363:0:2637:0:(file.c:451:ll_dom_finish_open()) Process entered 00000080:00000001:0.0:1586276528.328364:0:2637:0:(file.c:462:ll_dom_finish_open()) Process leaving 00000080:00010000:0.0:1586276528.328365:0:2637:0:(llite_internal.h:1503:ll_set_lock_data()) setting l_data to inode [0x200000401:0x3:0x0](00000000d7120bfb) for lock 0x535361865d5790ba 00000080:00000001:0.0:1586276528.328366:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328367:0:2637:0:(lmv_obd.c:3285:lmv_set_lock_data()) Process entered 00800000:00000001:0.0:1586276528.328367:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328368:0:2637:0:(mdc_locks.c:104:mdc_set_lock_data()) Process entered 00010000:00000001:0.0:1586276528.328369:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328369:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328370:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328371:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328371:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328372:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328373:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000002:00000001:0.0:1586276528.328373:0:2637:0:(mdc_locks.c:133:mdc_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328374:0:2637:0:(lmv_obd.c:3290:lmv_set_lock_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328375:0:2637:0:(dcache.c:146:ll_d_init()) Process entered 00000080:00002000:0.0:1586276528.328376:0:2637:0:(dcache.c:149:ll_d_init()) ldd on dentry f0 (000000005c3f851c) parent 000000009909c759 inode (null) refc 1 00000080:00000010:0.0:1586276528.328377:0:2637:0:(dcache.c:156:ll_d_init()) kmalloced '(lld)': 24 at 0000000074e924cd. 00000080:00000001:0.0:1586276528.328378:0:2637:0:(dcache.c:172:ll_d_init()) Process leaving (rc=0 : 0 : 0) 00000080:00002000:0.0:1586276528.328379:0:2637:0:(namei.c:606:ll_splice_alias()) Add dentry 000000005c3f851c inode 00000000d7120bfb refc 1 flags 0x40008e 00000080:00000001:0.0:1586276528.328381:0:2637:0:(namei.c:725:ll_lookup_it_finish()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00010000:0.0:1586276528.328382:0:2637:0:(dcache.c:271:ll_lookup_finish_locks()) setting l_data to inode [0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00000001:0.0:1586276528.328383:0:2637:0:(namei.c:902:ll_lookup_it()) Process leaving via out (rc=0 : 0 : 0x0) 00000080:00000010:0.0:1586276528.328384:0:2637:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 0000000019b01585. 00000100:00000001:0.0:1586276528.328385:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.328386:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 3 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.328390:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328393:0:2637:0:(file.c:700:ll_file_open()) Process entered 00000080:00200000:0.0:1586276528.328393:0:2637:0:(file.c:702:ll_file_open()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), flags 102101 00000080:00000010:0.0:1586276528.328395:0:2637:0:(file.c:75:ll_file_data_get()) slab-alloced 'fd': 376 at 000000006b7391aa. 00000080:00000010:0.0:1586276528.328396:0:2637:0:(file.c:833:ll_file_open()) kmalloced '(*och_p)': 48 at 0000000092f7a381. 00000080:00000001:0.0:1586276528.328397:0:2637:0:(file.c:652:ll_local_open()) Process entered 00000080:00000001:0.0:1586276528.328398:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328399:0:2637:0:(lmv_obd.c:3379:lmv_set_open_replay_data()) Process entered 00800000:00000001:0.0:1586276528.328400:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328400:0:2637:0:(mdc_request.c:777:mdc_set_open_replay_data()) Process entered 00000002:00000010:0.0:1586276528.328401:0:2637:0:(obd.h:1175:obd_mod_alloc()) kmalloced '(mod)': 32 at 0000000049ed07ef. 00000002:00100000:0.0:1586276528.328403:0:2637:0:(mdc_request.c:829:mdc_set_open_replay_data()) @@@ Set up open replay data req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 00000002:00000001:0.0:1586276528.328406:0:2637:0:(mdc_request.c:830:mdc_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328407:0:2637:0:(lmv_obd.c:3385:lmv_set_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00400000:0.0:1586276528.328409:0:2637:0:(rw.c:786:ras_reset()) lre 0 cr 0 cb 0 wsi 0 wp 0 nra 1 rpc 16384 r 0 csr 0 so 0 sb 0 sl 0 lr 0 00000080:00000001:0.0:1586276528.328411:0:2637:0:(file.c:674:ll_local_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328412:0:2637:0:(pcc.c:1467:pcc_file_open()) Process entered 00000080:00000001:0.0:1586276528.328413:0:2637:0:(pcc.c:1381:pcc_try_auto_attach()) Process entered 00000080:00000001:0.0:1586276528.328413:0:2637:0:(pcc.c:1387:pcc_try_auto_attach()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328414:0:2637:0:(pcc.c:1483:pcc_file_open()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00000080:00000001:0.0:1586276528.328415:0:2637:0:(pcc.c:1509:pcc_file_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328416:0:2637:0:(file.c:874:ll_file_open()) Process leaving via out_och_free (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.328417:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.328419:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 2 fl Complete:RPQU/4/0 rc 0/0 job:'bash.0' 02000000:00000001:0.0:1586276528.328421:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.328422:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 131072 at 00000000533d5af6. 02000000:00000001:0.0:1586276528.328431:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1586276528.328432:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328433:0:2637:0:(dcache.c:204:ll_intent_release()) Process entered 00000080:00000040:0.0:1586276528.328434:0:2637:0:(dcache.c:206:ll_intent_release()) intent 0000000019938f60 released 00000080:00010000:0.0:1586276528.328434:0:2637:0:(dcache.c:182:ll_intent_drop_lock()) releasing lock with cookie 0x535361865d5790ba from it 0000000019938f60 00010000:00000001:0.0:1586276528.328435:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.328436:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.328436:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 0000000070c25ad9 refcount=3 00000020:00000001:0.0:1586276528.328437:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328438:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269197760 : -131936440353856 : ffff88012756fbc0) 00010000:00000001:0.0:1586276528.328439:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.328439:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(CR) ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 3/1,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10020000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000001:0.0:1586276528.328442:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328442:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.328443:0:2637:0:(ldlm_lock.c:895:ldlm_lock_decref_internal()) ### add lock into lru list ns: ?? lock: 0000000070c25ad9/0x535361865d5790ba lrc: 2/0,0 mode: CR/CR res: ?? rrc=?? type: ??? flags: 0x10020000000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000001:0.0:1586276528.328445:0:2637:0:(ldlm_lock.c:327:ldlm_lock_add_to_lru()) Process entered 00010000:00000001:0.0:1586276528.328445:0:2637:0:(ldlm_lock.c:331:ldlm_lock_add_to_lru()) Process leaving 00010000:00000001:0.0:1586276528.328446:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.328447:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328447:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000080:00000001:0.0:1586276528.328448:0:2637:0:(dcache.c:217:ll_intent_release()) Process leaving 00000080:00000010:0.0:1586276528.328448:0:2637:0:(namei.c:1114:ll_atomic_open()) kfreed 'it': 72 at 0000000019938f60. 00000080:00000001:0.0:1586276528.328449:0:2637:0:(namei.c:1116:ll_atomic_open()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328450:0:2637:0:(file.c:4892:ll_inode_permission()) Process entered 00000080:00200000:0.0:1586276528.328451:0:2637:0:(file.c:4906:ll_inode_permission()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb), inode mode 81a4 mask 52 00000080:00000001:0.0:1586276528.328452:0:2637:0:(file.c:4948:ll_inode_permission()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276528.328464:0:2637:0:(lov_object.c:2174:lov_read_and_clear_async_rc()) Process entered 00020000:00000002:0.0:1586276528.328465:0:2637:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000002:0.0:1586276528.328466:0:2637:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000001:0.0:1586276528.328467:0:2637:0:(lov_object.c:2220:lov_read_and_clear_async_rc()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328471:0:2637:0:(file.c:1810:ll_file_write_iter()) Process entered 00000080:00000001:0.0:1586276528.328472:0:2637:0:(pcc.c:1689:pcc_file_write_iter()) Process entered 00000080:00000001:0.0:1586276528.328473:0:2637:0:(pcc.c:1693:pcc_file_write_iter()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276528.328474:0:2637:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276528.328474:0:2637:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102046728 : -131935607504888 : ffff880158fb4008) 00000020:00001000:0.0:1586276528.328475:0:2637:0:(cl_object.c:750:cl_env_get()) 1@00000000bced74fb 00000080:00000001:0.0:1586276528.328476:0:2637:0:(file.c:1484:ll_file_io_generic()) Process entered 00000080:00200000:0.0:1586276528.328477:0:2637:0:(file.c:1486:ll_file_io_generic()) f0: write ppos: 0, count: 5 00000080:00200000:0.0:1586276528.328479:0:2637:0:(file.c:1367:ll_io_set_mirror()) f0: desiginated mirror: 0 00000020:00000001:0.0:1586276528.328480:0:2637:0:(cl_io.c:211:cl_io_rw_init()) Process entered 00000020:00200000:0.0:1586276528.328483:0:2637:0:(cl_io.c:213:cl_io_rw_init()) header@00000000173c6526[0x4, 1, [0x200000401:0x3:0x0] hash] 00000020:00200000:0.0:1586276528.328483:0:2637:0:(cl_io.c:213:cl_io_rw_init()) io range: 2 [0, 5) 0 1 00000020:00000001:0.0:1586276528.328485:0:2637:0:(cl_object.c:150:cl_object_top()) 000000009a192cda -> 000000009a192cda 00000020:00000001:0.0:1586276528.328486:0:2637:0:(cl_io.c:145:cl_io_init0()) Process entered 00000080:00000001:0.0:1586276528.328486:0:2637:0:(vvp_io.c:1636:vvp_io_init()) Process entered 00000080:00200000:0.0:1586276528.328487:0:2637:0:(vvp_io.c:1638:vvp_io_init()) [0x200000401:0x3:0x0] ignore/verify layout 0/0, layout version 0 restore needed 0 00000020:00000001:0.0:1586276528.328489:0:2637:0:(cl_io.c:771:cl_io_slice_add()) Process entered 00000020:00000001:0.0:1586276528.328490:0:2637:0:(cl_io.c:777:cl_io_slice_add()) Process leaving 00000100:00000001:0.0:1586276528.328490:0:2637:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276528.328491:0:2637:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328492:0:2637:0:(file.c:5323:ll_layout_refresh()) Process entered 00000080:00000001:0.0:1586276528.328493:0:2637:0:(file.c:5327:ll_layout_refresh()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328494:0:2637:0:(vvp_io.c:1690:vvp_io_init()) Process leaving (rc=0 : 0 : 0) 00020000:00000002:0.0:1586276528.328495:0:2637:0:(lov_object.c:1446:lov_io_init()) [0x200000401:0x3:0x0]io 00000000233e0782 type 2 ignore/verify layout 0/0 00020000:00000002:0.0:1586276528.328496:0:2637:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000001:0.0:1586276528.328498:0:2637:0:(lov_io.c:1447:lov_io_init_composite()) Process entered 00020000:00000001:0.0:1586276528.328498:0:2637:0:(lov_io.c:468:lov_io_slice_init()) Process entered 00020000:00000001:0.0:1586276528.328499:0:2637:0:(lov_io.c:306:lov_io_mirror_init()) Process entered 00020000:00000001:0.0:1586276528.328500:0:2637:0:(lov_io.c:312:lov_io_mirror_init()) Process leaving (rc=0 : 0 : 0) 00020000:00000001:0.0:1586276528.328501:0:2637:0:(lov_io.c:602:lov_io_slice_init()) Process leaving via out (rc=1 : 1 : 0x1) 00020000:00000001:0.0:1586276528.328502:0:2637:0:(lov_io.c:1452:lov_io_init_composite()) Process leaving via out (rc=1 : 1 : 0x1) 00020000:00000002:0.0:1586276528.328502:0:2637:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000d1636da1 00000020:00000001:0.0:1586276528.328503:0:2637:0:(cl_io.c:162:cl_io_init0()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276528.328504:0:2637:0:(cl_io.c:219:cl_io_rw_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276528.328505:0:2637:0:(cl_io.c:93:cl_io_fini()) Process entered 00000080:00000001:0.0:1586276528.328506:0:2637:0:(vvp_io.c:305:vvp_io_fini()) Process entered 00000080:00200000:0.0:1586276528.328507:0:2637:0:(vvp_io.c:309:vvp_io_fini()) [0x200000401:0x3:0x0] ignore/verify layout 0/0, layout version 2 need write layout 1, restore needed 0 00000080:00200000:0.0:1586276528.328508:0:2637:0:(vvp_io.c:375:vvp_io_fini()) [0x200000401:0x3:0x0] write layout, type 2 [0x0, 0xffffffffffffffff) 00000080:00000001:0.0:1586276528.328509:0:2637:0:(file.c:5381:ll_layout_write_intent()) Process entered 00000080:00000001:0.0:1586276528.328510:0:2637:0:(file.c:5264:ll_layout_intent()) Process entered 00000080:00000010:0.0:1586276528.328511:0:2637:0:(llite_lib.c:2712:ll_prep_md_op_data()) kmalloced '(op_data)': 376 at 0000000019b01585. 00000080:00010000:0.0:1586276528.328512:0:2637:0:(file.c:5280:ll_layout_intent()) ### lustre: requeue layout lock for file [0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00000001:0.0:1586276528.328513:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328514:0:2637:0:(lmv_intent.c:516:lmv_intent_lock()) Process entered 00800000:00000002:0.0:1586276528.328515:0:2637:0:(lmv_intent.c:521:lmv_intent_lock()) INTENT LOCK 'layout' for [0x200000401:0x3:0x0] '' on [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276528.328516:0:2637:0:(lmv_intent.c:431:lmv_intent_lookup()) Process entered 00800000:00000002:0.0:1586276528.328517:0:2637:0:(lmv_intent.c:449:lmv_intent_lookup()) LOOKUP_INTENT with fid1=[0x200000401:0x3:0x0], fid2=[0x200000401:0x3:0x0], name='' -> mds #0 00800000:00000001:0.0:1586276528.328518:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328519:0:2637:0:(mdc_locks.c:1291:mdc_intent_lock()) Process entered 00000002:00010000:0.0:1586276528.328520:0:2637:0:(mdc_locks.c:1294:mdc_intent_lock()) (name: ,[0x200000401:0x3:0x0]) in obj [0x200000401:0x3:0x0], intent: layout flags 02 00000002:00000001:0.0:1586276528.328521:0:2637:0:(mdc_locks.c:907:mdc_enqueue_base()) Process entered 00000002:00000001:0.0:1586276528.328522:0:2637:0:(mdc_locks.c:597:mdc_intent_layout_pack()) Process entered 00000100:00000010:0.0:1586276528.328523:0:2637:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca84a847. 00000020:00000040:0.0:1586276528.328524:0:2637:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=7 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000002:00000001:0.0:1586276528.328526:0:2637:0:(mdc_reint.c:73:mdc_resource_get_unused_res()) Process entered 00010000:00000040:0.0:1586276528.328526:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00000001:0.0:1586276528.328527:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276528.328528:0:2637:0:(ldlm_request.c:2067:ldlm_cancel_resource_local()) Process entered 00010000:00000001:0.0:1586276528.328529:0:2637:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276528.328530:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 3 00010000:00010000:0.0:1586276528.328531:0:2637:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 2/0,0 mode: CR/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x28400000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328534:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 2 00000080:00000001:0.0:1586276528.328535:0:2637:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000080:00000001:0.0:1586276528.328536:0:2637:0:(namei.c:223:ll_lock_cancel_bits()) Process entered 00000080:00000001:0.0:1586276528.328537:0:2637:0:(file.c:4528:ll_have_md_lock()) Process entered 00000080:00000040:0.0:1586276528.328538:0:2637:0:(file.c:4534:ll_have_md_lock()) trying to match res [0x200000401:0x3:0x0] mode (null) 00000080:00000001:0.0:1586276528.328539:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328539:0:2637:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276528.328540:0:2637:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276528.328541:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328542:0:2637:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276528.328542:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276528.328543:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 3 00010000:00000001:0.0:1586276528.328544:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276528.328545:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 2 00000002:00000001:0.0:1586276528.328546:0:2637:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328547:0:2637:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328547:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328548:0:2637:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276528.328549:0:2637:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276528.328549:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328550:0:2637:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276528.328550:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000040:0.0:1586276528.328551:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 3 00010000:00000001:0.0:1586276528.328552:0:2637:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000040:0.0:1586276528.328553:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 2 00000002:00000001:0.0:1586276528.328553:0:2637:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.328554:0:2637:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328555:0:2637:0:(file.c:4557:ll_have_md_lock()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328556:0:2637:0:(file.c:5053:ll_layout_conf()) Process entered 00000020:00000001:0.0:1586276528.328556:0:2637:0:(cl_object.c:688:cl_env_obtain()) Process entered 00000020:00000001:0.0:1586276528.328557:0:2637:0:(cl_object.c:719:cl_env_obtain()) Process leaving (rc=18446612138102050472 : -131935607501144 : ffff880158fb4ea8) 00000020:00001000:0.0:1586276528.328558:0:2637:0:(cl_object.c:750:cl_env_get()) 1@0000000040e6f854 00000020:00000001:0.0:1586276528.328558:0:2637:0:(cl_object.c:300:cl_conf_set()) Process entered 00000080:00200000:0.0:1586276528.328559:0:2637:0:(vvp_object.c:138:vvp_conf_set()) [0x200000401:0x3:0x0]: losing layout lock 00000080:00000001:0.0:1586276528.328560:0:2637:0:(pcc.c:2092:pcc_layout_invalidate()) Process entered 00000080:00000001:0.0:1586276528.328561:0:2637:0:(pcc.c:2107:pcc_layout_invalidate()) Process leaving 00020000:00000001:0.0:1586276528.328562:0:2637:0:(lov_object.c:1346:lov_conf_set()) Process entered 00020000:00000002:0.0:1586276528.328562:0:2637:0:(lov_object.c:1200:lov_conf_lock()) Took exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000001:0.0:1586276528.328563:0:2637:0:(lov_object.c:1361:lov_conf_set()) Process leaving via out (rc=0 : 0 : 0x0) 00020000:00000002:0.0:1586276528.328564:0:2637:0:(lov_object.c:1206:lov_conf_unlock()) To release exclusive lov(0000000065cf1633) owner 00000000d1636da1 00020000:00000002:0.0:1586276528.328565:0:2637:0:(lov_object.c:1399:lov_conf_set()) [0x200000401:0x3:0x0] lo_layout_invalid=1 00020000:00000001:0.0:1586276528.328565:0:2637:0:(lov_object.c:1401:lov_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276528.328566:0:2637:0:(cl_object.c:310:cl_conf_set()) Process leaving (rc=0 : 0 : 0) 00000020:00001000:0.0:1586276528.328567:0:2637:0:(cl_object.c:831:cl_env_put()) 1@0000000040e6f854 00000080:00000001:0.0:1586276528.328567:0:2637:0:(file.c:5095:ll_layout_conf()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.328568:0:2637:0:(dcache.c:223:ll_invalidate_aliases()) Process entered 00000080:00000002:0.0:1586276528.328569:0:2637:0:(dcache.c:227:ll_invalidate_aliases()) marking dentries for inode [0x200000401:0x3:0x0](00000000d7120bfb) invalid 00000080:00002000:0.0:1586276528.328570:0:2637:0:(dcache.c:232:ll_invalidate_aliases()) dentry in drop f0 (000000005c3f851c) parent 000000009909c759 inode 00000000d7120bfb flags 4194446 00000080:00002000:0.0:1586276528.328571:0:2637:0:(llite_internal.h:1537:d_lustre_invalidate()) invalidate dentry f0 (000000005c3f851c) parent 000000009909c759 inode 00000000d7120bfb refc 1 00000080:00000001:0.0:1586276528.328573:0:2637:0:(dcache.c:241:ll_invalidate_aliases()) Process leaving 00000080:00000001:0.0:1586276528.328573:0:2637:0:(namei.c:369:ll_lock_cancel_bits()) Process leaving 00000080:00000001:0.0:1586276528.328574:0:2637:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328575:0:2637:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:0.0:1586276528.328576:0:2637:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1586276528.328577:0:2637:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276528.328578:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.328578:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1586276528.328579:0:2637:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 0000000070c25ad9 with handle 0x535361865d5790ba from hash 00010000:00000001:0.0:1586276528.328580:0:2637:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276528.328581:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328581:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328582:0:2637:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276528.328583:0:2637:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276528.328583:0:2637:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=549755813888 : 549755813888 : 8000000000) 00010000:00000001:0.0:1586276528.328584:0:2637:0:(ldlm_request.c:1607:ldlm_cli_cancel_list_local()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276528.328585:0:2637:0:(ldlm_request.c:2117:ldlm_cancel_resource_local()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1586276528.328586:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000002:00000001:0.0:1586276528.328587:0:2637:0:(mdc_reint.c:94:mdc_resource_get_unused_res()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276528.328588:0:2637:0:(ldlm_request.c:855:ldlm_prep_elc_req()) Process entered 00010000:00000001:0.0:1586276528.328589:0:2637:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276528.328590:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.328590:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328591:0:2637:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328592:0:2637:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276528.328592:0:2637:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276528.328593:0:2637:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276528.328595:0:2637:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 00000000559affc8. 00000100:00000001:0.0:1586276528.328596:0:2637:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328597:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.328598:0:2637:0:(ldlm_request.c:1270:ldlm_cancel_pack()) Process entered 00010000:00000040:0.0:1586276528.328599:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328599:0:2637:0:(ldlm_request.c:1292:ldlm_cancel_pack()) ### packing ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 1/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x4829400000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328605:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00010000:0.0:1586276528.328605:0:2637:0:(ldlm_request.c:1296:ldlm_cancel_pack()) 1 locks packed 00010000:00000001:0.0:1586276528.328606:0:2637:0:(ldlm_request.c:1297:ldlm_cancel_pack()) Process leaving 00010000:00000001:0.0:1586276528.328606:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276528.328607:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328608:0:2637:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 0000000070c25ad9/0x535361865d5790ba lrc: 0/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 2 type: IBT flags: 0x4829400000000 nid: local remote: 0x535361865d5790d6 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328610:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000010:0.0:1586276528.328611:0:2637:0:(ldlm_lock.c:234:ldlm_lock_put()) kfreed 'lock->l_lvb_data': 240 at 00000000f92e193a. 00010000:00000040:0.0:1586276528.328612:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 0 00010000:00000010:0.0:1586276528.328613:0:2637:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000052c6ab35. 00010000:00000010:0.0:1586276528.328614:0:2637:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 000000006b4f5f99. 00010000:00000001:0.0:1586276528.328615:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.328616:0:2637:0:(ldlm_request.c:2179:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328617:0:2637:0:(ldlm_request.c:2138:ldlm_cli_cancel_list()) Process entered 00010000:00000001:0.0:1586276528.328617:0:2637:0:(ldlm_request.c:2141:ldlm_cli_cancel_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.328618:0:2637:0:(ldlm_request.c:911:ldlm_prep_elc_req()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.328619:0:2637:0:(mdc_locks.c:631:mdc_intent_layout_pack()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00010000:00000001:0.0:1586276528.328620:0:2637:0:(ldlm_request.c:971:ldlm_cli_enqueue()) Process entered 00010000:00000001:0.0:1586276528.328621:0:2637:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:0.0:1586276528.328622:0:2637:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 000000006b4f5f99. 00010000:00000010:0.0:1586276528.328623:0:2637:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000052c6ab35. 00010000:00000001:0.0:1586276528.328624:0:2637:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:0.0:1586276528.328625:0:2637:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000fc3301d6. 00000020:00000001:0.0:1586276528.328626:0:2637:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:0.0:1586276528.328627:0:2637:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000fc3301d6 with handle 0x535361865d5790e4 to hash 00000020:00000001:0.0:1586276528.328628:0:2637:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:0.0:1586276528.328628:0:2637:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:0.0:1586276528.328629:0:2637:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:0.0:1586276528.328630:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.328631:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.328632:0:2637:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(EX) ns: ?? lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 3/0,1 mode: --/EX res: ?? rrc=?? type: ??? flags: 0x10000000000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328634:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328635:0:2637:0:(ldlm_request.c:1014:ldlm_cli_enqueue()) ### client-side enqueue START, flags 0x1000 ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328637:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000020:00100000:0.0:1586276528.328639:0:2637:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 101, max 7 00000100:00100000:0.0:1586276528.328641:0:2637:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'' 00010000:00000040:0.0:1586276528.328644:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.328645:0:2637:0:(ldlm_request.c:1108:ldlm_cli_enqueue()) ### sending request ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.328647:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000100:00000001:0.0:1586276528.328648:0:2637:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276528.328648:0:2637:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276528.328649:0:2637:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.328650:0:2637:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137277382656 : -131936432168960 : ffff880127d3e000) 00000100:00000001:0.0:1586276528.328651:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.328652:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000001:0.0:1586276528.328653:0:2637:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276528.328653:0:2637:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328654:0:2637:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276528.328655:0:2637:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276528.328656:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.328659:0:2637:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276528.328660:0:2637:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.328661:0:2637:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276528.328661:0:2637:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276528.328663:0:2637:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091904:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.328665:0:2637:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276528.328665:0:2637:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276528.328666:0:2637:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.328667:0:2637:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276528.328668:0:2637:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276528.328668:0:2637:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276528.328670:0:2637:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276528.328671:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276528.328673:0:2637:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014091904, portal 10 00000100:00000001:0.0:1586276528.328673:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.328674:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000040:0.0:1586276528.328676:0:2637:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.328678:0:2637:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276528.328680:0:2637:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276528.328681:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000100:00000200:0.0:1586276528.328682:0:2637:0:(niobuf.c:85:ptl_send_buf()) Sending 376 bytes to portal 12, xid 1663330014091904, offset 0 00000400:00000200:0.0:1586276528.328684:0:2637:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276528.328687:0:2637:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276528.328689:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276528.328690:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276528.328692:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2395] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276528.328694:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.328695:0:2637:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276528.328696:0:2637:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.328700:0:2637:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276528.328703:0:2637:0:(socklnd_cb.c:1000:ksocknal_send()) sending 376 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276528.328704:0:2637:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007773d350 (tot 118927306). 00000800:00000200:0.0:1586276528.328706:0:2637:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276528.328708:0:2637:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276528.328710:0:2637:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007773d350 type 1, nob 472 niov 2 nkiov 0 00000100:00000001:0.0:1586276528.328723:0:2637:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328724:0:2637:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.328725:0:2637:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328726:0:2637:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276528.328727:0:2637:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276528.328727:0:2637:0:(client.c:2439:ptlrpc_set_wait()) set 00000000f92e193a going to sleep for 6 seconds 00000100:00000001:0.0:1586276528.328728:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.328729:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.328730:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.328731:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276528.328762:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.328764:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.328776:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.328777:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.328780:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.328781:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.328782:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007773d350 (tot 118927074). 00000400:00000200:1.0:1586276528.328783:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.328786:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.328787:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276528.328789:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000800:00000001:0.0:1586276528.328790:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.328793:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.328794:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000001:0.0:1586276528.328794:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276528.328796:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000800:00000001:0.0:1586276528.328796:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.328798:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276528.328799:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.328800:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.328801:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdf66d20 00000400:00000010:1.0:1586276528.328802:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdf66d20. 00000400:00000200:0.0:1586276528.328803:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 376 into portal 12 MB=0x5e8ca32a25a80 00000800:00000001:1.0:1586276528.328804:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276528.328806:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 376/376 into md 0x22d [1] + 70640 00000800:00000001:0.0:1586276528.328808:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.328809:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.328810:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.328813:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.328814:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276528.328815:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276528.328816:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000f9b1c790. 00000100:00000040:0.0:1586276528.328817:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000f9b1c790 x1663330014091904 msgsize 376 00000100:00100000:0.0:1586276528.328819:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276528.328829:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276528.328831:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.328832:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.328843:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276528.328844:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276528.328845:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276528.328845:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.328847:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276528.328848:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014091904 00000020:00000001:1.0:1586276528.328848:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276528.328849:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276528.328850:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.328851:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=8 00000020:00000001:1.0:1586276528.328852:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276528.328853:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276528.328854:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.328854:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276528.328855:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000005b8aa691. 00000020:00000010:1.0:1586276528.328857:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.328858:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276528.328859:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:1.0:1586276528.328861:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276528.328861:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276528.328862:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.328864:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.328873:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.328876:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276528.328876:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276528.328878:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 28 00000100:00000040:1.0:1586276528.328879:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276528.328880:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137985364544 : -131935724187072 : ffff88015206d240) 00000100:00000040:1.0:1586276528.328881:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000f9b1c790 x1663330014091904/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 376/0 e 0 to 0 dl 1586276534 ref 1 fl New:/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.328885:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.328885:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276528.328886:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000f9b1c790 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+8:2637:x1663330014091904:12345-192.168.121.89@tcp:101:bash.0 00000100:00000200:1.0:1586276528.328888:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014091904 00000020:00000001:1.0:1586276528.328889:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276528.328890:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000001:00000001:1.0:1586276528.328891:0:6464:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 000000002e3379da: xid 1663330014091776, transno 4294967308, client gen 1, slot idx 1 00000001:00000001:1.0:1586276528.328892:0:6464:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 00000000c0230f34: xid 1663330014091008, transno 4294967307, client gen 1, slot idx 0 00000001:00000010:1.0:1586276528.328894:0:6464:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 00000000c0230f34. 00000020:00000001:1.0:1586276528.328895:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.328896:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276528.328897:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880096 : -1603671520 : ffffffffa069ea20) 00000020:00000001:1.0:1586276528.328897:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276528.328898:0:6464:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014091904, found 0 last_xid 1663330014091903 00000020:00000001:1.0:1586276528.328899:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276528.328900:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276528.328900:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276528.328901:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.328902:0:6464:0:(tgt_handler.c:1347:tgt_enqueue()) Process entered 00010000:00000001:1.0:1586276528.328903:0:6464:0:(ldlm_lockd.c:1239:ldlm_handle_enqueue0()) Process entered 00010000:00010000:1.0:1586276528.328903:0:6464:0:(ldlm_lockd.c:1241:ldlm_handle_enqueue0()) ### server-side enqueue handler START 00010000:00000001:1.0:1586276528.328904:0:6464:0:(ldlm_lockd.c:1684:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1586276528.328905:0:6464:0:(ldlm_lockd.c:1706:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 1 00010000:00000001:1.0:1586276528.328906:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.328906:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.328907:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000f7386a10 refcount=3 00000020:00000001:1.0:1586276528.328908:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000001:1.0:1586276528.328908:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249948608 : -131936459603008 : ffff8801263143c0) 00010000:00000040:1.0:1586276528.328909:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00000004:00000001:1.0:1586276528.328911:0:6464:0:(mdt_lvb.c:253:mdt_lvbo_update()) Process entered 00010000:00000001:1.0:1586276528.328911:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1586276528.328912:0:6464:0:(tgt_handler.c:1278:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.328913:0:6464:0:(ldlm_lockd.c:887:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.328913:0:6464:0:(ldlm_lockd.c:891:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.328914:0:6464:0:(tgt_handler.c:1333:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.328915:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276528.328916:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.328917:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.328918:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.328919:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.328919:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.328920:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000f7386a10 with handle 0x535361865d5790d6 from hash 00010000:00000001:1.0:1586276528.328921:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.328922:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.328922:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.328922:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276528.328923:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.328924:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.328925:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276528.328925:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.328925:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.328927:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000f7386a10/0x535361865d5790d6 lrc: 0/0,0 mode: --/CR res: [0x200000401:0x3:0x0].0x0 bits 0x9/0x0 rrc: 3 type: IBT flags: 0x44a01000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790ba expref: 8 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.328930:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000040:1.0:1586276528.328931:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276528.328932:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00010000:00000010:1.0:1586276528.328932:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 00000000227b45e7. 00010000:00000040:1.0:1586276528.328933:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.328934:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.328934:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.328935:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.328936:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a91c81c0) 00010000:00000001:1.0:1586276528.328937:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.328938:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.328938:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1586276528.328939:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 0 00010000:00000010:1.0:1586276528.328940:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000014daa59c. 00010000:00000010:1.0:1586276528.328941:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000a91c81c0. 00010000:00010000:1.0:1586276528.328942:0:6464:0:(ldlm_lockd.c:1760:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1586276528.328942:0:6464:0:(ldlm_lockd.c:1761:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.328944:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1586276528.328945:0:6464:0:(ldlm_resource.c:1383:ldlm_resource_new()) slab-alloced 'res': 368 at 00000000a91c81c0. 00010000:00000010:1.0:1586276528.328946:0:6464:0:(ldlm_resource.c:1369:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at 0000000014daa59c. 00010000:00000001:1.0:1586276528.328947:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.328948:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000d7686470. 00000020:00000001:1.0:1586276528.328949:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.328950:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000d7686470 with handle 0x535361865d5790eb to hash 00000020:00000001:1.0:1586276528.328951:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.328951:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000010:1.0:1586276528.328952:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 00000000227b45e7. 00010000:00000001:1.0:1586276528.328953:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249953536 : -131936459598080 : ffff880126315700) 00010000:00000040:1.0:1586276528.328954:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.328955:0:6464:0:(ldlm_lockd.c:1311:ldlm_handle_enqueue0()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000d7686470/0x535361865d5790eb lrc: 2/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT flags: 0x40000000000000 nid: local remote: 0x535361865d5790e4 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.328957:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000040:1.0:1586276528.328958:0:6464:0:(ldlm_lockd.c:1341:ldlm_handle_enqueue0()) lock GETting export 0000000074ef33d2 : new locks_count 2 00000020:00000040:1.0:1586276528.328959:0:6464:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00010000:00000001:1.0:1586276528.328960:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1586276528.328961:0:6464:0:(mdt_handler.c:4429:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1586276528.328962:0:6464:0:(mdt_handler.c:4312:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1586276528.328962:0:6464:0:(mdt_handler.c:3661:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1586276528.328963:0:6464:0:(mdt_handler.c:3691:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.328964:0:6464:0:(mdt_handler.c:4097:mdt_intent_layout()) Process entered 00000004:00000040:1.0:1586276528.328964:0:6464:0:(mdt_handler.c:4105:mdt_intent_layout()) [0x200000401:0x3:0x0]got layout change request from client: opc:2 flags:0x0 extent [0x0, 0xffffffffffffffff) 00000004:00000001:1.0:1586276528.328966:0:6464:0:(mdt_handler.c:2911:mdt_object_find()) Process entered 00000004:00000040:1.0:1586276528.328967:0:6464:0:(mdt_handler.c:2913:mdt_object_find()) Find object for [0x200000401:0x3:0x0] 00000020:00000001:1.0:1586276528.328967:0:6464:0:(lu_object.c:766:lu_object_find_at()) Process entered 00000020:00000001:1.0:1586276528.328968:0:6464:0:(lu_object.c:801:lu_object_find_at()) Process leaving (rc=18446612137419512128 : -131936290039488 : ffff8801304c9940) 00000004:00000001:1.0:1586276528.328969:0:6464:0:(mdt_handler.c:2920:mdt_object_find()) Process leaving (rc=18446612137419512032 : -131936290039584 : ffff8801304c98e0) 00000004:00000040:1.0:1586276528.328970:0:6464:0:(mdt_handler.c:4150:mdt_intent_layout()) lustre-MDT0000: layout_size 240 00000100:00000001:1.0:1586276528.328971:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276528.328972:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276528.328973:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 912 at 00000000f12afbfd. 02000000:00000001:1.0:1586276528.328974:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.328975:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.328976:0:6464:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276528.328977:0:6464:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.328977:0:6464:0:(mdt_handler.c:1482:mdt_layout_change()) Process entered 00000004:00000001:1.0:1586276528.328978:0:6464:0:(mdd_permission.c:329:mdd_permission()) Process entered 00000004:00000001:1.0:1586276528.328979:0:6464:0:(mdd_permission.c:259:__mdd_permission_internal()) Process entered 00000004:00000001:1.0:1586276528.328980:0:6464:0:(mdd_permission.c:266:__mdd_permission_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.328981:0:6464:0:(mdd_permission.c:358:mdd_permission()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.328981:0:6464:0:(mdt_handler.c:3350:mdt_object_lock_internal()) Process entered 00000004:00000001:1.0:1586276528.328982:0:6464:0:(mdt_handler.c:3238:mdt_object_local_lock()) Process entered 00010000:00000001:1.0:1586276528.328983:0:6464:0:(ldlm_request.c:471:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1586276528.328983:0:6464:0:(ldlm_lock.c:1662:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1586276528.328984:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.328985:0:6464:0:(ldlm_resource.c:1459:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.328986:0:6464:0:(ldlm_lock.c:463:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1586276528.328986:0:6464:0:(ldlm_lock.c:468:ldlm_lock_new()) slab-alloced 'lock': 680 at 00000000e7a0b7ec. 00000020:00000001:1.0:1586276528.328987:0:6464:0:(lustre_handles.c:66:class_handle_hash()) Process entered 00000020:00000040:1.0:1586276528.328988:0:6464:0:(lustre_handles.c:97:class_handle_hash()) added object 00000000e7a0b7ec with handle 0x535361865d5790f2 to hash 00000020:00000001:1.0:1586276528.328989:0:6464:0:(lustre_handles.c:99:class_handle_hash()) Process leaving 00010000:00000001:1.0:1586276528.328989:0:6464:0:(ldlm_lock.c:507:ldlm_lock_new()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000010:1.0:1586276528.328990:0:6464:0:(ldlm_inodebits.c:531:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at 0000000050518876. 00010000:00000001:1.0:1586276528.328991:0:6464:0:(ldlm_lock.c:1707:ldlm_lock_create()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.328992:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.328992:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.328993:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.328993:0:6464:0:(ldlm_lock.c:767:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(EX) ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.328996:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.328997:0:6464:0:(ldlm_lock.c:1766:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1586276528.328997:0:6464:0:(ldlm_lock.c:1724:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1586276528.328998:0:6464:0:(ldlm_inodebits.c:293:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1586276528.328998:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.328999:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.329000:0:6464:0:(ldlm_inodebits.c:168:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1586276528.329000:0:6464:0:(ldlm_inodebits.c:272:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.329001:0:6464:0:(ldlm_lock.c:1119:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1586276528.329002:0:6464:0:(ldlm_lock.c:980:search_granted_lock()) Process entered 00010000:00000001:1.0:1586276528.329002:0:6464:0:(ldlm_lock.c:1051:search_granted_lock()) Process leaving 00010000:00000001:1.0:1586276528.329003:0:6464:0:(ldlm_lock.c:1062:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1586276528.329003:0:6464:0:(ldlm_resource.c:1719:ldlm_resource_dump()) --- Resource: [0x200000401:0x3:0x0].0x0 (00000000a91c81c0) refcount = 2 00010000:00000040:1.0:1586276528.329004:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329005:0:6464:0:(ldlm_lock.c:1067:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329007:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329008:0:6464:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1586276528.329009:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.329009:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329010:0:6464:0:(ldlm_lock.c:1150:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1586276528.329010:0:6464:0:(ldlm_inodebits.c:377:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.329011:0:6464:0:(ldlm_lock.c:1739:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329012:0:6464:0:(ldlm_lock.c:1901:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1586276528.329013:0:6464:0:(ldlm_request.c:270:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1586276528.329014:0:6464:0:(ldlm_request.c:279:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.329015:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329015:0:6464:0:(ldlm_request.c:527:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329017:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329018:0:6464:0:(ldlm_request.c:528:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1586276528.329018:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329019:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329019:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.329020:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.329020:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:1.0:1586276528.329021:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329022:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329023:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329023:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.329023:0:6464:0:(mdt_handler.c:3340:mdt_object_local_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329024:0:6464:0:(mdt_handler.c:3355:mdt_object_lock_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329025:0:6464:0:(mdd_object.c:2942:mdd_layout_change()) Process entered 00200000:00000001:1.0:1586276528.329027:0:6464:0:(barrier.c:240:barrier_entry()) Process entered 00000020:00000010:1.0:1586276528.329029:0:6464:0:(update_trans.c:606:top_trans_create()) kmalloced '(top_th)': 40 at 00000000ec7aa01a. 00080000:00000001:1.0:1586276528.329030:0:6464:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276528.329031:0:6464:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 000000007773d350. 00080000:00000001:1.0:1586276528.329031:0:6464:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137277383424 : -131936432168192 : ffff880127d3e300) 00000004:00000001:1.0:1586276528.329032:0:6464:0:(mdd_object.c:2069:mdd_stripe_get()) Process entered 00000020:00000010:1.0:1586276528.329034:0:6464:0:(lu_object.c:2518:lu_buf_alloc()) kmalloced '(buf->lb_buf)': 4096 at 00000000e474968e. 00000004:00000001:1.0:1586276528.329035:0:6464:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329036:0:6464:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000020:00000010:1.0:1586276528.329037:0:6464:0:(lu_object.c:2518:lu_buf_alloc()) kmalloced '(buf->lb_buf)': 240 at 000000007e85bb4c. 00000004:00000001:1.0:1586276528.329038:0:6464:0:(mdd_object.c:2103:mdd_stripe_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329039:0:6464:0:(mdd_object.c:2658:mdd_layout_instantiate_component()) Process entered 00000004:00000001:1.0:1586276528.329040:0:6464:0:(lod_object.c:8083:lod_declare_layout_change()) Process entered 00000004:00000001:1.0:1586276528.329041:0:6464:0:(lod_lov.c:1356:lod_striping_load()) Process entered 00000004:00000001:1.0:1586276528.329042:0:6464:0:(lod_lov.c:1362:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329043:0:6464:0:(lod_object.c:4153:lod_layout_data_init()) Process entered 00000004:00000010:1.0:1586276528.329044:0:6464:0:(lod_object.c:4168:lod_layout_data_init()) kmalloced '(info->lti_comp_idx)': 8 at 000000009716a38c. 00000004:00000001:1.0:1586276528.329045:0:6464:0:(lod_object.c:4173:lod_layout_data_init()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329046:0:6464:0:(lod_object.c:6761:lod_declare_update_plain()) Process entered 00000004:00000001:1.0:1586276528.329046:0:6464:0:(lod_lov.c:1356:lod_striping_load()) Process entered 00000004:00000001:1.0:1586276528.329047:0:6464:0:(lod_lov.c:1362:lod_striping_load()) Process leaving (rc=0 : 0 : 0) 00000004:80000000:1.0:1586276528.329048:0:6464:0:(lod_object.c:6811:lod_declare_update_plain()) lustre-MDT0000-mdtlov: the defined layout [0, 0x4000000) does not covers the write range [0x0, 0xffffffffffffffff) 00000004:00000001:1.0:1586276528.329049:0:6464:0:(lod_object.c:6816:lod_declare_update_plain()) Process leaving via out (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000004:00000001:1.0:1586276528.329052:0:6464:0:(osp_object.c:2333:osp_object_release()) Process entered 00000004:00000001:1.0:1586276528.329053:0:6464:0:(osp_object.c:2365:osp_object_release()) Process leaving 00000004:00000010:1.0:1586276528.329054:0:6464:0:(osp_object.c:2313:osp_object_free()) slab-freed 'obj': 696 at 00000000e4fb0bee. 00000004:00000010:1.0:1586276528.329055:0:6464:0:(lod_object.c:8431:lod_striping_free_nolock()) kfreed 'lod_comp->llc_stripe': 8 at 00000000d4c5c709. 00000004:00000010:1.0:1586276528.329056:0:6464:0:(lod_object.c:8435:lod_striping_free_nolock()) kfreed 'lod_comp->llc_ost_indices': 4 at 00000000ce24cdc5. 00000004:00000010:1.0:1586276528.329057:0:6464:0:(lod_lov.c:552:lod_free_comp_entries()) kfreed 'lo->ldo_mirrors': 8 at 000000000dbb1909. 00000004:00000010:1.0:1586276528.329059:0:6464:0:(lod_lov.c:492:lod_free_comp_buffer()) kfreed 'entries': 496 at 00000000654c35f0. 00000004:00000001:1.0:1586276528.329060:0:6464:0:(lod_object.c:8124:lod_declare_layout_change()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:1.0:1586276528.329061:0:6464:0:(mdd_object.c:2670:mdd_layout_instantiate_component()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:1.0:1586276528.329062:0:6464:0:(mdd_object.c:3002:mdd_layout_change()) Process leaving 00000020:00000001:1.0:1586276528.329063:0:6464:0:(update_trans.c:943:top_trans_stop()) Process entered 00080000:00000001:1.0:1586276528.329063:0:6464:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00080000:00000010:1.0:1586276528.329064:0:6464:0:(osd_handler.c:2026:osd_trans_stop()) kfreed 'oh': 216 at 000000007773d350. 00040000:00000001:1.0:1586276528.329065:0:6464:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276528.329066:0:6464:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276528.329066:0:6464:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276528.329067:0:6464:0:(update_trans.c:954:top_trans_stop()) kfreed 'top_th': 40 at 00000000ec7aa01a. 00000020:00000001:1.0:1586276528.329068:0:6464:0:(update_trans.c:955:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276528.329069:0:6464:0:(lu_object.c:2506:lu_buf_free()) kfreed 'buf->lb_buf': 240 at 000000007e85bb4c. 00000004:00000001:1.0:1586276528.329070:0:6464:0:(mdt_handler.c:3564:mdt_object_unlock()) Process entered 00000004:00000001:1.0:1586276528.329070:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00000004:00000001:1.0:1586276528.329071:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276528.329071:0:6464:0:(mdt_handler.c:3456:mdt_save_lock()) Process entered 00010000:00000001:1.0:1586276528.329071:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.329072:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.329072:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=3 00000020:00000001:1.0:1586276528.329073:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329074:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329075:0:6464:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00000040:1.0:1586276528.329076:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329076:0:6464:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(EX) ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,1 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x50210000000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329079:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329079:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329080:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000040:1.0:1586276528.329080:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329081:0:6464:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 2/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x50210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329083:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329083:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.329084:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329085:0:6464:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:1.0:1586276528.329085:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329086:0:6464:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329088:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.329089:0:6464:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000e7a0b7ec already unused, calling callback (00000000e8521fdb) 00000004:00000001:1.0:1586276528.329089:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.329090:0:6464:0:(ldlm_request.c:353:ldlm_blocking_ast_nocheck()) Process entered 00010000:00000040:1.0:1586276528.329091:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329091:0:6464:0:(ldlm_request.c:363:ldlm_blocking_ast_nocheck()) ### already unused, calling ldlm_cli_cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 3/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40210400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329093:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329094:0:6464:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:1.0:1586276528.329095:0:6464:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1586276528.329095:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.329096:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000e7a0b7ec refcount=4 00000020:00000001:1.0:1586276528.329096:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329097:0:6464:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137249949312 : -131936459602304 : ffff880126314680) 00010000:00000001:1.0:1586276528.329098:0:6464:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:1.0:1586276528.329099:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329099:0:6464:0:(ldlm_request.c:1252:ldlm_cli_cancel_local()) ### server-side local cancel ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 4/0,0 mode: EX/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x40218400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329101:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329102:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000004:00000001:1.0:1586276528.329102:0:6464:0:(mdt_handler.c:2997:mdt_blocking_ast()) Process entered 00000004:00000001:1.0:1586276528.329103:0:6464:0:(mdt_handler.c:3000:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329104:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276528.329104:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.329105:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.329105:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.329106:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000e7a0b7ec with handle 0x535361865d5790f2 from hash 00010000:00000001:1.0:1586276528.329107:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.329107:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329108:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329108:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276528.329108:0:6464:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1586276528.329109:0:6464:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329110:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276528.329110:0:6464:0:(ldlm_lock.c:2357:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1586276528.329111:0:6464:0:(ldlm_inodebits.c:81:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1586276528.329111:0:6464:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000401:0x3:0x0].0x0 (00000000a91c81c0) 00010000:00000001:1.0:1586276528.329112:0:6464:0:(ldlm_inodebits.c:140:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276528.329113:0:6464:0:(ldlm_lock.c:2288:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329113:0:6464:0:(ldlm_lock.c:2393:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1586276528.329114:0:6464:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:1.0:1586276528.329115:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329115:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329116:0:6464:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329117:0:6464:0:(ldlm_request.c:372:ldlm_blocking_ast_nocheck()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329118:0:6464:0:(mdt_handler.c:3055:mdt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.329118:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329119:0:6464:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 2/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329121:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000001:1.0:1586276528.329122:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329122:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329122:0:6464:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:1.0:1586276528.329123:0:6464:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:1.0:1586276528.329124:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.329124:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 3 00010000:00010000:1.0:1586276528.329125:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000e7a0b7ec/0x535361865d5790f2 lrc: 0/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 3 type: IBT flags: 0x44a19400000000 nid: local remote: 0x0 expref: -99 pid: 6464 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1586276528.329126:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 2 00010000:00000010:1.0:1586276528.329127:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 0000000050518876. 00010000:00000040:1.0:1586276528.329128:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.329128:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1586276528.329129:0:6464:0:(mdt_handler.c:3501:mdt_save_lock()) Process leaving 00000004:00000001:1.0:1586276528.329129:0:6464:0:(mdt_handler.c:3519:mdt_save_remote_lock()) Process entered 00000004:00000001:1.0:1586276528.329130:0:6464:0:(mdt_handler.c:3544:mdt_save_remote_lock()) Process leaving 00000004:00000001:1.0:1586276528.329130:0:6464:0:(mdt_handler.c:3571:mdt_object_unlock()) Process leaving 00000004:00000001:1.0:1586276528.329131:0:6464:0:(mdt_handler.c:1516:mdt_layout_change()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:1.0:1586276528.329131:0:6464:0:(mdt_handler.c:4216:mdt_intent_layout()) Process leaving 00000004:00000001:1.0:1586276528.329132:0:6464:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000004:00000001:1.0:1586276528.329132:0:6464:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276528.329133:0:6464:0:(mdt_handler.c:4399:mdt_intent_opc()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000004:00000001:1.0:1586276528.329134:0:6464:0:(mdt_handler.c:4468:mdt_intent_policy()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:1.0:1586276528.329135:0:6464:0:(ldlm_lock.c:421:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1586276528.329135:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.329136:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329136:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329137:0:6464:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1586276528.329137:0:6464:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276528.329138:0:6464:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000d7686470 with handle 0x535361865d5790eb from hash 00010000:00000001:1.0:1586276528.329139:0:6464:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.329140:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1586276528.329140:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1586276528.329140:0:6464:0:(ldlm_lock.c:431:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1586276528.329141:0:6464:0:(ldlm_lock.c:1797:ldlm_lock_enqueue()) Process leaving (rc=4294967274 : 4294967274 : ffffffea) 00010000:00000001:1.0:1586276528.329142:0:6464:0:(ldlm_lockd.c:1386:ldlm_handle_enqueue0()) Process leaving via out (rc=4294967274 : 4294967274 : 0xffffffea) 00010000:00000040:1.0:1586276528.329143:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.329144:0:6464:0:(ldlm_lockd.c:1472:ldlm_handle_enqueue0()) ### server-side enqueue handler, sending reply (err=-22, rc=-22) ns: mdt-lustre-MDT0000_UUID lock: 00000000d7686470/0x535361865d5790eb lrc: 1/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x44000000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790e4 expref: 8 pid: 6464 timeout: 0 lvb_type: 3 00010000:00000040:1.0:1586276528.329146:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000001:1.0:1586276528.329147:0:6464:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1586276528.329147:0:6464:0:(tgt_handler.c:1278:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.329148:0:6464:0:(ldlm_lockd.c:887:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1586276528.329148:0:6464:0:(ldlm_lockd.c:891:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.329149:0:6464:0:(tgt_handler.c:1333:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329150:0:6464:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1586276528.329150:0:6464:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1586276528.329151:0:6464:0:(ldlm_lock.c:393:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1586276528.329151:0:6464:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1586276528.329152:0:6464:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1586276528.329152:0:6464:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:1.0:1586276528.329153:0:6464:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 00000000a91c81c0 count: 2 00010000:00010000:1.0:1586276528.329154:0:6464:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: 00000000d7686470/0x535361865d5790eb lrc: 0/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x44801000000000 nid: 192.168.121.89@tcp remote: 0x535361865d5790e4 expref: 8 pid: 6464 timeout: 0 lvb_type: 3 00010000:00000040:1.0:1586276528.329156:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 1 00010000:00000040:1.0:1586276528.329156:0:6464:0:(ldlm_lock.c:229:ldlm_lock_put()) lock PUTting export 0000000074ef33d2 : new locks_count 1 00000020:00000040:1.0:1586276528.329157:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00010000:00000010:1.0:1586276528.329157:0:6464:0:(ldlm_lock.c:240:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at 00000000227b45e7. 00010000:00000040:1.0:1586276528.329158:0:6464:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 00000000a91c81c0 count: 0 00010000:00000010:1.0:1586276528.329159:0:6464:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000014daa59c. 00010000:00000010:1.0:1586276528.329160:0:6464:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 00000000a91c81c0. 00010000:00000001:1.0:1586276528.329161:0:6464:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1586276528.329161:0:6464:0:(ldlm_lockd.c:1553:ldlm_handle_enqueue0()) ### server-side enqueue handler END (lock 00000000d7686470, rc -22) 00000020:00000001:1.0:1586276528.329162:0:6464:0:(tgt_handler.c:1356:tgt_enqueue()) Process leaving (rc=18446744073709547498 : -4118 : ffffffffffffefea) 00010000:00000001:1.0:1586276528.329163:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276528.329164:0:6464:0:(ldlm_lib.c:3096:target_send_reply_msg()) @@@ processing error (-22) req@00000000f9b1c790 x1663330014091904/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 376/584 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc -22/0 job:'bash.0' 00000100:00000001:1.0:1586276528.329167:0:6464:0:(niobuf.c:664:ptlrpc_send_error()) Process entered 00010000:00000001:1.0:1586276528.329168:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276528.329168:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329169:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276528.329170:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.329171:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276528.329172:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276528.329173:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329173:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276528.329174:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276528.329175:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000100:00000200:1.0:1586276528.329176:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 584 bytes to portal 10, xid 1663330014091904, offset 224 00000400:00000200:1.0:1586276528.329178:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276528.329181:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276528.329185:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276528.329188:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 584 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276528.329189:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927306). 00000800:00000200:1.0:1586276528.329190:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276528.329192:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276528.329194:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 680 niov 2 nkiov 0 00000100:00000001:1.0:1586276528.329197:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329197:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276528.329198:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.329199:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329200:0:6464:0:(niobuf.c:681:ptlrpc_send_error()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329200:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276528.329201:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.329202:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276528.329203:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000f9b1c790 x1663330014091904/t0(0) o101->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 376/584 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc -22/-22 job:'bash.0' 00000100:00100000:1.0:1586276528.329206:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000f9b1c790 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:1db156d8-72a3-4+7:2637:x1663330014091904:12345-192.168.121.89@tcp:101:bash.0 Request processed in 321us (388us total) trans 0 rc -22/-22 00000100:00100000:1.0:1586276528.329209:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 28 00000100:00000040:1.0:1586276528.329211:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276528.329211:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276528.329212:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276528.329213:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.329214:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276528.329214:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000005b8aa691. 00000020:00000040:1.0:1586276528.329215:0:6464:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00000100:00000001:1.0:1586276528.329216:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276528.329225:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.329226:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.329235:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.329236:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.329238:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.329239:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.329240:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:1.0:1586276528.329241:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276528.329241:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276528.329243:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276528.329243:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.329244:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000800:00000001:0.0:1586276528.329244:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276528.329245:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000800:00000001:0.0:1586276528.329245:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276528.329246:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdf66d20 00000400:00000010:1.0:1586276528.329247:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdf66d20. 00000800:00000001:1.0:1586276528.329248:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276528.329248:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276528.329251:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 584 into portal 10 MB=0x5e8ca32a25a80 00000400:00000200:0.0:1586276528.329253:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 584/584 into md 0x8601 [1] + 224 00000800:00000001:0.0:1586276528.329255:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.329256:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.329257:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.329258:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.329259:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.329260:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000040:0.0:1586276528.329264:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=584 offset=224 replen=584 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.329268:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276528.329269:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.329270:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.329272:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276528.329273:0:2637:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276528.329274:0:2637:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276528.329274:0:2637:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.329275:0:2637:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000200:0.0:1586276528.329278:0:2637:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.329281:0:2637:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276528.329281:0:2637:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276528.329282:0:2637:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276528.329282:0:2637:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276528.329283:0:2637:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.329284:0:2637:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276528.329284:0:2637:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276528.329285:0:2637:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276528.329286:0:2637:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.329286:0:2637:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276528.329288:0:2637:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=48 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276528.329289:0:2637:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=48 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276528.329290:0:2637:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:02020000:0.0:1586276528.329292:0:2637:0:(client.c:1342:ptlrpc_check_status()) 11-0: lustre-MDT0000-mdc-ffff8801287e7000: operation ldlm_enqueue to node 192.168.121.89@tcp failed: rc = -22 00000100:00000001:0.0:1586276528.329400:0:2637:0:(client.c:1347:ptlrpc_check_status()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000100:00000001:0.0:1586276528.329401:0:2637:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276528.329402:0:2637:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967307 00000100:00000001:0.0:1586276528.329402:0:2637:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276528.329403:0:2637:0:(client.c:1599:after_reply()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000100:00000040:0.0:1586276528.329404:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQU/0/0 rc -22/-22 job:'bash.0' 00000100:00000001:0.0:1586276528.329407:0:2637:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000100:00000001:0.0:1586276528.329408:0:2637:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276528.329408:0:2637:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.329410:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Interpret:RQU/0/0 rc -22/-22 job:'bash.0' 00000100:00100000:0.0:1586276528.329412:0:2637:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014091904:192.168.121.89@tcp:101:bash.0 00000100:00000001:0.0:1586276528.329414:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.329415:0:2637:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000100:00000001:0.0:1586276528.329416:0:2637:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276528.329416:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.329417:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 2 fl Complete:RQU/0/0 rc -22/-22 job:'bash.0' 00000100:00000001:0.0:1586276528.329420:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276528.329420:0:2637:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.329421:0:2637:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276528.329422:0:2637:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:0.0:1586276528.329423:0:2637:0:(ldlm_request.c:608:ldlm_cli_enqueue_fini()) Process entered 00010000:00000001:0.0:1586276528.329424:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.329424:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.329425:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000fc3301d6 refcount=4 00000020:00000001:0.0:1586276528.329426:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:0.0:1586276528.329427:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000040:0.0:1586276528.329428:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329429:0:2637:0:(ldlm_request.c:630:ldlm_cli_enqueue_fini()) ### client-side enqueue END (FAILED) ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x0 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329431:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.329432:0:2637:0:(ldlm_request.c:634:ldlm_cli_enqueue_fini()) Process leaving via cleanup (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00010000:00000040:0.0:1586276528.329433:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329434:0:2637:0:(ldlm_request.c:557:failed_lock_cleanup()) ### setting FL_LOCAL_ONLY | LDLM_FL_FAILED | LDLM_FL_ATOMIC_CB | LDLM_FL_CBPENDING ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,1 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329436:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.329437:0:2637:0:(ldlm_lock.c:848:ldlm_lock_decref_internal()) Process entered 00010000:00010000:0.0:1586276528.329438:0:2637:0:(ldlm_lock.c:821:ldlm_lock_decref_internal_nolock()) ### ldlm_lock_decref(EX) ns: ?? lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,1 mode: --/EX res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000001:0.0:1586276528.329440:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.329441:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00010000:0.0:1586276528.329441:0:2637:0:(ldlm_lock.c:877:ldlm_lock_decref_internal()) ### final decref done on cbpending lock ns: ?? lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 3/0,0 mode: --/EX res: ?? rrc=?? type: ??? flags: 0x10206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000001:0.0:1586276528.329443:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.329443:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.329445:0:2637:0:(ldlm_lockd.c:1855:ldlm_handle_bl_callback()) Process entered 00010000:00000040:0.0:1586276528.329445:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329446:0:2637:0:(ldlm_lockd.c:1857:ldlm_handle_bl_callback()) ### client blocking AST callback handler ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x0 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329448:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00010000:0.0:1586276528.329449:0:2637:0:(ldlm_lockd.c:1869:ldlm_handle_bl_callback()) Lock 00000000fc3301d6 already unused, calling callback (000000003a89ee79) 00000080:00000001:0.0:1586276528.329450:0:2637:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00010000:00000040:0.0:1586276528.329451:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329451:0:2637:0:(ldlm_request.c:1468:ldlm_cli_convert()) ### client lock convert START ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x8 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329453:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.329454:0:2637:0:(ldlm_inodebits.c:439:ldlm_cli_inodebits_convert()) Process entered 00010000:00000001:0.0:1586276528.329455:0:2637:0:(ldlm_inodebits.c:462:ldlm_cli_inodebits_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000040:0.0:1586276528.329456:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329457:0:2637:0:(ldlm_request.c:1478:ldlm_cli_convert()) ### client lock convert END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 4/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x8 rrc: 2 type: IBT flags: 0x206400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329459:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.329459:0:2637:0:(ldlm_request.c:1479:ldlm_cli_convert()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00010000:00000001:0.0:1586276528.329460:0:2637:0:(ldlm_request.c:1499:ldlm_cli_cancel()) Process entered 00010000:00000001:0.0:1586276528.329461:0:2637:0:(ldlm_lock.c:599:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1586276528.329461:0:2637:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276528.329462:0:2637:0:(lustre_handles.c:150:class_handle2object()) GET ldlm 00000000fc3301d6 refcount=5 00000020:00000001:0.0:1586276528.329462:0:2637:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:0.0:1586276528.329463:0:2637:0:(ldlm_lock.c:621:__ldlm_handle2lock()) Process leaving (rc=18446612137269195648 : -131936440355968 : ffff88012756f380) 00010000:00000001:0.0:1586276528.329464:0:2637:0:(ldlm_request.c:1222:ldlm_cli_cancel_local()) Process entered 00010000:00000040:0.0:1586276528.329465:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329465:0:2637:0:(ldlm_request.c:1227:ldlm_cli_cancel_local()) ### client-side cancel ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 5/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x8 rrc: 2 type: IBT flags: 0x20e400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329467:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00000080:00000001:0.0:1586276528.329468:0:2637:0:(namei.c:438:ll_md_blocking_ast()) Process entered 00000080:00000001:0.0:1586276528.329468:0:2637:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1586276528.329469:0:2637:0:(ldlm_request.c:1242:ldlm_cli_cancel_local()) not sending request (at caller's instruction) 00010000:00000001:0.0:1586276528.329470:0:2637:0:(ldlm_lock.c:2477:ldlm_lock_cancel()) Process entered 00010000:00000001:0.0:1586276528.329471:0:2637:0:(ldlm_lock.c:440:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1586276528.329471:0:2637:0:(ldlm_lock.c:379:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1586276528.329472:0:2637:0:(ldlm_lock.c:289:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1586276528.329472:0:2637:0:(ldlm_lock.c:301:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276528.329473:0:2637:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 00000000fc3301d6 with handle 0x535361865d5790e4 from hash 00010000:00000001:0.0:1586276528.329474:0:2637:0:(ldlm_lock.c:411:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1586276528.329475:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.329475:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.329476:0:2637:0:(ldlm_lock.c:447:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1586276528.329476:0:2637:0:(ldlm_lock.c:2514:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1586276528.329477:0:2637:0:(ldlm_request.c:1257:ldlm_cli_cancel_local()) Process leaving (rc=137438953472 : 137438953472 : 2000000000) 00010000:00000001:0.0:1586276528.329478:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.329479:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.329479:0:2637:0:(ldlm_request.c:1532:ldlm_cli_cancel()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.329480:0:2637:0:(namei.c:501:ll_md_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276528.329481:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329481:0:2637:0:(ldlm_lockd.c:1881:ldlm_handle_bl_callback()) ### client blocking callback handler END ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 3/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x8 rrc: 2 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329484:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000001:0.0:1586276528.329484:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.329485:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.329485:0:2637:0:(ldlm_lockd.c:1883:ldlm_handle_bl_callback()) Process leaving 00010000:00000001:0.0:1586276528.329486:0:2637:0:(ldlm_lock.c:916:ldlm_lock_decref_internal()) Process leaving 00010000:00000001:0.0:1586276528.329487:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.329487:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.329487:0:2637:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000040:0.0:1586276528.329488:0:2637:0:(ldlm_resource.c:1521:ldlm_resource_getref()) getref res: 000000006b4f5f99 count: 2 00010000:00010000:0.0:1586276528.329488:0:2637:0:(ldlm_lock.c:216:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: lustre-MDT0000-mdc-ffff8801287e7000 lock: 00000000fc3301d6/0x535361865d5790e4 lrc: 0/0,0 mode: --/EX res: [0x200000401:0x3:0x0].0x0 bits 0x8/0x8 rrc: 2 type: IBT flags: 0x4a0f400000000 nid: local remote: 0x0 expref: -99 pid: 2637 timeout: 0 lvb_type: 3 00010000:00000040:0.0:1586276528.329490:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 1 00010000:00000040:0.0:1586276528.329491:0:2637:0:(ldlm_resource.c:1555:ldlm_resource_putref()) putref res: 000000006b4f5f99 count: 0 00010000:00000010:0.0:1586276528.329492:0:2637:0:(ldlm_resource.c:1426:ldlm_resource_free()) kfreed 'res->lr_ibits_queues': 112 at 0000000052c6ab35. 00010000:00000010:0.0:1586276528.329493:0:2637:0:(ldlm_resource.c:1429:ldlm_resource_free()) slab-freed 'res': 368 at 000000006b4f5f99. 00010000:00000001:0.0:1586276528.329494:0:2637:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.329494:0:2637:0:(ldlm_request.c:1132:ldlm_cli_enqueue()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000002:00000040:0.0:1586276528.329495:0:2637:0:(mdc_locks.c:999:mdc_enqueue_base()) lustre-MDT0000-mdc-ffff8801287e7000: ldlm_cli_enqueue [0x200000401:0x3:0x0]:[0x200000401:0x3:0x0]= failed: rc = -22 00000100:00000001:0.0:1586276528.329497:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.329498:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ca84a847 x1663330014091904/t0(0) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 376/584 e 0 to 0 dl 1586276535 ref 1 fl Complete:RQU/0/0 rc -22/-22 job:'bash.0' 00000100:00000001:0.0:1586276528.329501:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.329502:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.329503:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276528.329504:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.329504:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.329505:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.329506:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.329506:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276528.329507:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.329508:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.329508:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ca84a847. 00000100:00000001:0.0:1586276528.329509:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.329510:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000002:00000001:0.0:1586276528.329510:0:2637:0:(mdc_locks.c:1006:mdc_enqueue_base()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000002:00000001:0.0:1586276528.329511:0:2637:0:(mdc_locks.c:1326:mdc_intent_lock()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00800000:00000001:0.0:1586276528.329512:0:2637:0:(lmv_intent.c:460:lmv_intent_lookup()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00800000:00000001:0.0:1586276528.329513:0:2637:0:(lmv_intent.c:557:lmv_intent_lock()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00000010:0.0:1586276528.329514:0:2637:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.329515:0:2637:0:(file.c:5297:ll_layout_intent()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00000001:0.0:1586276528.329516:0:2637:0:(file.c:5385:ll_layout_write_intent()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000080:00000001:0.0:1586276528.329517:0:2637:0:(vvp_io.c:386:vvp_io_fini()) Process leaving via out (rc=18446744073709551594 : -22 : 0xffffffffffffffea) 00000080:00000001:0.0:1586276528.329518:0:2637:0:(vvp_io.c:403:vvp_io_fini()) Process leaving 00000020:00000001:0.0:1586276528.329518:0:2637:0:(cl_io.c:132:cl_io_fini()) Process leaving 00000080:00200000:0.0:1586276528.329519:0:2637:0:(file.c:1561:ll_file_io_generic()) f0: 2 io complete with rc: 0, result: 0, restart: 0 00000080:00200000:0.0:1586276528.329520:0:2637:0:(file.c:1599:ll_file_io_generic()) iot: 2, result: 0 00000080:00000001:0.0:1586276528.329521:0:2637:0:(file.c:1603:ll_file_io_generic()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00000020:00001000:0.0:1586276528.329522:0:2637:0:(cl_object.c:831:cl_env_put()) 1@00000000bced74fb 00000080:00000001:0.0:1586276528.329523:0:2637:0:(file.c:1874:ll_file_write_iter()) Process leaving (rc=18446744073709551594 : -22 : ffffffffffffffea) 00020000:00000001:0.0:1586276528.329547:0:2637:0:(lov_object.c:2174:lov_read_and_clear_async_rc()) Process entered 00020000:00000002:0.0:1586276528.329547:0:2637:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000002:0.0:1586276528.329548:0:2637:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000001:0.0:1586276528.329549:0:2637:0:(lov_object.c:2220:lov_read_and_clear_async_rc()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.329551:0:2637:0:(file.c:381:ll_file_release()) Process entered 00000080:00200000:0.0:1586276528.329552:0:2637:0:(file.c:383:ll_file_release()) VFS Op:inode=[0x200000401:0x3:0x0](00000000d7120bfb) 00000080:00000001:0.0:1586276528.329553:0:2637:0:(pcc.c:1520:pcc_file_release()) Process entered 00000080:00000001:0.0:1586276528.329553:0:2637:0:(pcc.c:1541:pcc_file_release()) Process leaving 00020000:00000001:0.0:1586276528.329554:0:2637:0:(lov_object.c:2174:lov_read_and_clear_async_rc()) Process entered 00020000:00000002:0.0:1586276528.329555:0:2637:0:(lov_object.c:1148:lov_conf_freeze()) To take share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000002:0.0:1586276528.329555:0:2637:0:(lov_object.c:1156:lov_conf_thaw()) To release share lov(0000000065cf1633) owner (null)/00000000d1636da1 00020000:00000001:0.0:1586276528.329556:0:2637:0:(lov_object.c:2220:lov_read_and_clear_async_rc()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.329557:0:2637:0:(file.c:313:ll_md_close()) Process entered 00000080:00000001:0.0:1586276528.329557:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.329558:0:2637:0:(lmv_obd.c:3305:lmv_lock_match()) Process entered 00800000:00000002:0.0:1586276528.329559:0:2637:0:(lmv_obd.c:3307:lmv_lock_match()) Lock match for [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276528.329559:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.329560:0:2637:0:(mdc_locks.c:143:mdc_lock_match()) Process entered 00010000:00000001:0.0:1586276528.329561:0:2637:0:(ldlm_lock.c:1423:ldlm_lock_match_with_skip()) Process entered 00010000:00000001:0.0:1586276528.329561:0:2637:0:(ldlm_lock.c:1438:ldlm_lock_match_with_skip()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.329562:0:2637:0:(mdc_locks.c:150:mdc_lock_match()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.329563:0:2637:0:(lmv_obd.c:3334:lmv_lock_match()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.329564:0:2637:0:(file.c:267:ll_md_real_close()) Process entered 00000080:00000001:0.0:1586276528.329565:0:2637:0:(file.c:143:ll_close_inode_openhandle()) Process entered 00000080:00000010:0.0:1586276528.329566:0:2637:0:(file.c:151:ll_close_inode_openhandle()) kmalloced '(op_data)': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.329566:0:2637:0:(file.c:97:ll_prepare_close()) Process entered 00000080:00000001:0.0:1586276528.329567:0:2637:0:(file.c:123:ll_prepare_close()) Process leaving 00000080:00000001:0.0:1586276528.329568:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.329569:0:2637:0:(lmv_obd.c:1448:lmv_close()) Process entered 00800000:00000002:0.0:1586276528.329570:0:2637:0:(lmv_obd.c:1454:lmv_close()) CLOSE [0x200000401:0x3:0x0] 00800000:00000001:0.0:1586276528.329571:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.329572:0:2637:0:(mdc_request.c:896:mdc_close()) Process entered 00000002:00000002:0.0:1586276528.329573:0:2637:0:(mdc_request.c:898:mdc_close()) lustre-MDT0000-mdc-ffff8801287e7000: [0x200000401:0x3:0x0] file closed with intent: 0 00000100:00000010:0.0:1586276528.329574:0:2637:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca84a847. 00000020:00000040:0.0:1586276528.329576:0:2637:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=7 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000002:00100000:0.0:1586276528.329578:0:2637:0:(mdc_request.c:940:mdc_close()) @@@ matched open req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 1 fl Complete:RPQU/4/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.329581:0:2637:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276528.329582:0:2637:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276528.329583:0:2637:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276528.329584:0:2637:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 512 at 00000000559affc8. 00000100:00000001:0.0:1586276528.329585:0:2637:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00100000:0.0:1586276528.329587:0:2637:0:(genops.c:2279:obd_get_mod_rpc_slot()) lustre-MDT0000-mdc-ffff8801287e7000: modify RPC slot 1 is allocated opc 35, max 7 00000100:00100000:0.0:1586276528.329589:0:2637:0:(client.c:725:ptlrpc_reassign_next_xid()) @@@ reassign xid req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276528.329592:0:2637:0:(client.c:3038:ptlrpc_queue_wait()) Process entered 00000100:00000001:0.0:1586276528.329593:0:2637:0:(client.c:1028:ptlrpc_prep_set()) Process entered 00000100:00000010:0.0:1586276528.329593:0:2637:0:(client.c:1030:ptlrpc_prep_set()) kmalloced '(set)': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.329594:0:2637:0:(client.c:1045:ptlrpc_prep_set()) Process leaving (rc=18446612137277382656 : -131936432168960 : ffff880127d3e000) 00000100:00000001:0.0:1586276528.329595:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.329595:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000001:0.0:1586276528.329596:0:2637:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276528.329597:0:2637:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.329598:0:2637:0:(client.c:2418:ptlrpc_set_wait()) Process entered 00000100:00000001:0.0:1586276528.329598:0:2637:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276528.329600:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 0 ref 2 fl New:QU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.329602:0:2637:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276528.329603:0:2637:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.329604:0:2637:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276528.329605:0:2637:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276528.329606:0:2637:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014092032:192.168.121.89@tcp:35:bash.0 00000100:00000001:0.0:1586276528.329607:0:2637:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276528.329608:0:2637:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276528.329608:0:2637:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.329609:0:2637:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276528.329610:0:2637:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276528.329611:0:2637:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276528.329611:0:2637:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276528.329612:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276528.329614:0:2637:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014092032, portal 10 00000100:00000001:0.0:1586276528.329614:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.329615:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000040:0.0:1586276528.329616:0:2637:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.329619:0:2637:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276528.329621:0:2637:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276528.329622:0:2637:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000200:0.0:1586276528.329623:0:2637:0:(niobuf.c:85:ptl_send_buf()) Sending 392 bytes to portal 23, xid 1663330014092032, offset 0 00000400:00000200:0.0:1586276528.329626:0:2637:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276528.329627:0:2637:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276528.329629:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276528.329630:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276528.329632:0:2637:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2396] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276528.329634:0:2637:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.329635:0:2637:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276528.329636:0:2637:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276528.329640:0:2637:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276528.329641:0:2637:0:(socklnd_cb.c:1000:ksocknal_send()) sending 392 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276528.329643:0:2637:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009722933a (tot 118927306). 00000800:00000200:0.0:1586276528.329644:0:2637:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276528.329647:0:2637:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276528.329648:0:2637:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009722933a type 1, nob 488 niov 2 nkiov 0 00000100:00000001:0.0:1586276528.329661:0:2637:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.329661:0:2637:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.329662:0:2637:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.329663:0:2637:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276528.329663:0:2637:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:0.0:1586276528.329664:0:2637:0:(client.c:2439:ptlrpc_set_wait()) set 00000000f92e193a going to sleep for 6 seconds 00000100:00000001:0.0:1586276528.329665:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.329666:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.329667:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276528.329667:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276528.329677:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.329678:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.329690:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.329691:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.329693:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.329694:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.329695:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009722933a (tot 118927074). 00000400:00000200:1.0:1586276528.329697:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.329699:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.329701:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000800:00000001:0.0:1586276528.329701:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276528.329703:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 3 fl Rpc:r/0/ffffffff rc 0/-1 job:'bash.0' 00000800:00000001:0.0:1586276528.329704:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276528.329704:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.329705:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.329707:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276528.329708:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:1.0:1586276528.329710:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 3 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000400:00000200:0.0:1586276528.329710:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 392 into portal 23 MB=0x5e8ca32a25b00 00000100:00000001:1.0:1586276528.329713:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329714:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.329715:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:1.0:1586276528.329715:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000800:00000001:1.0:1586276528.329718:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000200:0.0:1586276528.329718:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.121.89@tcp of length 392/392 into md 0x329 [1] + 1960 00000400:00000010:0.0:1586276528.329721:0:4031:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000002b73705b. 00000400:00000200:0.0:1586276528.329722:0:4031:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md 00000000de69e030 00000800:00000001:0.0:1586276528.329723:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276528.329724:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276528.329725:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276528.329727:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276528.329728:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276528.329729:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000040:0.0:1586276528.329731:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000dd12d712 x1663330014092032 msgsize 392 00000100:00100000:0.0:1586276528.329733:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:0.0:1586276528.329734:0:4031:0:(events.c:361:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1586276528.329742:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:0.0:1586276528.329743:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000de69e030 00000400:00000010:0.0:1586276528.329744:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000de69e030. 00000800:00000001:0.0:1586276528.329746:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276528.329748:0:7199:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:0.0:1586276528.329748:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276528.329749:0:7199:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276528.329750:0:7199:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276528.329751:0:7199:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.329752:0:7199:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276528.329753:0:7199:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092032 00000020:00000001:1.0:1586276528.329754:0:7199:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276528.329754:0:7199:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:1.0:1586276528.329755:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.329756:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=7 00000020:00000001:1.0:1586276528.329757:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:1.0:1586276528.329758:0:7199:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276528.329759:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.329760:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276528.329761:0:7199:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000005b8aa691. 00000020:00000010:1.0:1586276528.329762:0:7199:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.329763:0:7199:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:1.0:1586276528.329765:0:7199:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt_readpage at +1s 00000100:00000001:1.0:1586276528.329766:0:7199:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276528.329766:0:7199:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276528.329767:0:7199:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329769:0:7199:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329777:0:7199:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276528.329780:0:7199:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276528.329780:0:7199:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276528.329782:0:7199:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 5 00000100:00000040:1.0:1586276528.329783:0:7199:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:1.0:1586276528.329784:0:7199:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137561358416 : -131936148193200 : ffff880138c10050) 00000100:00000040:1.0:1586276528.329786:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000dd12d712 x1663330014092032/t0(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 392/0 e 0 to 0 dl 1586276534 ref 1 fl New:/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.329799:0:7199:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276528.329800:0:7199:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276528.329801:0:7199:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000dd12d712 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+7:2637:x1663330014092032:12345-192.168.121.89@tcp:35:bash.0 00000100:00000200:1.0:1586276528.329803:0:7199:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092032 00000020:00000001:1.0:1586276528.329804:0:7199:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276528.329805:0:7199:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276528.329806:0:7199:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.329807:0:7199:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276528.329807:0:7199:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072112487264 : -1597064352 : ffffffffa0cebb60) 00000020:00000001:1.0:1586276528.329808:0:7199:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1586276528.329809:0:7199:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014092032, found 0 last_xid 1663330014092031 00000020:00000001:1.0:1586276528.329810:0:7199:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276528.329811:0:7199:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276528.329811:0:7199:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276528.329812:0:7199:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329814:0:7199:0:(mdt_open.c:2483:mdt_close()) Process entered 00000020:00000001:1.0:1586276528.329815:0:7199:0:(lprocfs_jobstats.c:270:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1586276528.329816:0:7199:0:(lprocfs_jobstats.c:321:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329817:0:7199:0:(mdt_lib.c:1232:mdt_close_unpack()) Process entered 00000004:00000001:1.0:1586276528.329818:0:7199:0:(mdt_lib.c:1145:mdt_close_handle_unpack()) Process entered 00000004:00000001:1.0:1586276528.329819:0:7199:0:(mdt_lib.c:1157:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329820:0:7199:0:(mdt_lib.c:1098:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:1.0:1586276528.329820:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.329821:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329822:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.329822:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329823:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.329823:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329824:0:7199:0:(mdt_lib.c:1138:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329825:0:7199:0:(mdt_lib.c:1215:mdt_close_intent_unpack()) Process entered 00000004:00000001:1.0:1586276528.329825:0:7199:0:(mdt_lib.c:1218:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329826:0:7199:0:(mdt_lib.c:559:old_init_ucred_reint()) Process entered 00000001:00000001:1.0:1586276528.329827:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.329827:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329828:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.329828:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329829:0:7199:0:(nodemap_handler.c:665:nodemap_map_id()) Process entered 00000001:00000001:1.0:1586276528.329829:0:7199:0:(nodemap_handler.c:712:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.329830:0:7199:0:(upcall_cache.c:153:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1586276528.329831:0:7199:0:(upcall_cache.c:266:upcall_cache_get_entry()) Process leaving (rc=18446612138039187136 : -131935670364480 : ffff8801553c16c0) 00000004:00000001:1.0:1586276528.329832:0:7199:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1586276528.329832:0:7199:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329838:0:7199:0:(nodemap_handler.c:610:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1586276528.329839:0:7199:0:(nodemap_handler.c:613:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329840:0:7199:0:(mdt_lib.c:511:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1586276528.329840:0:7199:0:(mdt_lib.c:580:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329841:0:7199:0:(mdt_lib.c:1246:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329842:0:7199:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276528.329843:0:7199:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276528.329844:0:7199:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 784 at 00000000962f4c0a. 02000000:00000001:1.0:1586276528.329845:0:7199:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329846:0:7199:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329847:0:7199:0:(mdt_internal.h:1151:mdt_check_resent()) Process entered 00000004:00000001:1.0:1586276528.329847:0:7199:0:(mdt_internal.h:1169:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329849:0:7199:0:(mdt_open.c:2453:mdt_close_internal()) Process entered 00000004:00000001:1.0:1586276528.329850:0:7199:0:(mdt_open.c:79:mdt_open_handle2mfd()) Process entered 00000020:00000001:1.0:1586276528.329850:0:7199:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276528.329851:0:7199:0:(lustre_handles.c:150:class_handle2object()) GET mdt 000000005f5c8f16 refcount=2 00000020:00000001:1.0:1586276528.329852:0:7199:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138036773888 : -131935672777728 : ffff880155174400) 00000004:00000001:1.0:1586276528.329853:0:7199:0:(mdt_open.c:96:mdt_open_handle2mfd()) Process leaving (rc=18446612138036773888 : -131935672777728 : ffff880155174400) 00000020:00000040:1.0:1586276528.329854:0:7199:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000005f5c8f16 with handle 0x535361865d5790dd from hash 00000004:00000001:1.0:1586276528.329855:0:7199:0:(mdt_open.c:2344:mdt_mfd_close()) Process entered 00000004:00000002:1.0:1586276528.329855:0:7199:0:(mdt_open.c:2351:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200000401:0x3:0x0] with intent: 0 00000004:00000001:1.0:1586276528.329857:0:7199:0:(mdt_som.c:185:mdt_lsom_update()) Process entered 00000004:00000001:1.0:1586276528.329858:0:7199:0:(mdt_handler.c:1059:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1586276528.329858:0:7199:0:(mdd_object.c:376:mdd_attr_get()) Process entered 00000004:00000001:1.0:1586276528.329859:0:7199:0:(mdd_object.c:382:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329860:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329861:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329864:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276528.329865:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=24 : 24 : 18) 00000004:00000001:1.0:1586276528.329865:0:7199:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:1.0:1586276528.329866:0:7199:0:(mdt_som.c:66:lustre_buf2som()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.329866:0:7199:0:(mdt_som.c:88:mdt_get_som()) [0x200000401:0x3:0x0]: Reading som attrs: valid: 4, size: 0, blocks: 0 00000004:00000002:1.0:1586276528.329867:0:7199:0:(mdt_handler.c:1143:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x201 ma_lmm= (null) 00000004:00000001:1.0:1586276528.329869:0:7199:0:(mdt_handler.c:1145:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329869:0:7199:0:(mdt_handler.c:892:mdt_big_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329870:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329871:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00080000:00000001:1.0:1586276528.329871:0:7199:0:(osd_handler.c:1478:osd_oxc_get()) Process leaving via out (rc=240 : 240 : 0xf0) 00000004:00000001:1.0:1586276528.329872:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.329873:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.329874:0:7199:0:(mdd_object.c:396:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329874:0:7199:0:(lod_object.c:1491:lod_xattr_get()) Process entered 00000004:00000001:1.0:1586276528.329875:0:7199:0:(lod_object.c:1559:lod_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.329876:0:7199:0:(mdd_object.c:460:mdd_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.329876:0:7199:0:(mdt_handler.c:923:mdt_big_xattr_get()) Process leaving (rc=240 : 240 : f0) 00000004:00000001:1.0:1586276528.329877:0:7199:0:(mdt_som.c:289:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329878:0:7199:0:(mdt_open.c:163:mdt_write_put()) Process entered 00000004:00000001:1.0:1586276528.329878:0:7199:0:(mdt_open.c:167:mdt_write_put()) Process leaving 00000004:00000001:1.0:1586276528.329879:0:7199:0:(mdd_object.c:1206:mdd_attr_set()) Process entered 00000004:00000001:1.0:1586276528.329880:0:7199:0:(mdd_object.c:667:mdd_fix_attr()) Process entered 00000004:00000001:1.0:1586276528.329881:0:7199:0:(mdd_object.c:718:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1586276528.329881:0:7199:0:(mdd_object.c:1223:mdd_attr_set()) lustre-MDD0000: no valid attribute on [0x200000401:0x3:0x0], previous was 0x7 00000004:00000001:1.0:1586276528.329883:0:7199:0:(mdd_object.c:1228:mdd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329883:0:7199:0:(mdt_lib.c:883:mdt_handle_last_unlink()) Process entered 00000004:00000001:1.0:1586276528.329884:0:7199:0:(mdt_lib.c:905:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329885:0:7199:0:(mdd_object.c:3224:mdd_close()) Process entered 00000004:00000001:1.0:1586276528.329886:0:7199:0:(mdd_object.c:3326:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:1.0:1586276528.329887:0:7199:0:(mdd_object.c:3365:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:1.0:1586276528.329888:0:7199:0:(mdt_open.c:104:mdt_mfd_free()) rcu 'mfd': 112 at 000000005f5c8f16. 00000004:00000001:1.0:1586276528.329889:0:7199:0:(mdt_internal.h:614:mdt_object_put()) Process entered 00000020:00000002:1.0:1586276528.329890:0:7199:0:(lu_object.c:220:lu_object_put()) Add 0000000033a36429/000000003586b05d to site lru. hash: 000000004a74c729, bkt: 00000000563c9ebd 00000004:00000001:1.0:1586276528.329891:0:7199:0:(mdt_internal.h:616:mdt_object_put()) Process leaving 00000004:00000001:1.0:1586276528.329892:0:7199:0:(mdt_open.c:2443:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329893:0:7199:0:(mdt_open.c:2473:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329894:0:7199:0:(mdt_open.c:199:mdt_empty_transno()) Process entered 00080000:00000001:1.0:1586276528.329894:0:7199:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00080000:00000010:1.0:1586276528.329895:0:7199:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 000000009722933a. 00080000:00000001:1.0:1586276528.329896:0:7199:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137426086144 : -131936283465472 : ffff880130b0e900) 00080000:00000001:1.0:1586276528.329897:0:7199:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000001:00000001:1.0:1586276528.329898:0:7199:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:1.0:1586276528.329899:0:7199:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1586276528.329899:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.329900:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.329901:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329901:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329902:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.329903:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.329903:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329904:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329904:0:7199:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:1.0:1586276528.329905:0:7199:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:1.0:1586276528.329905:0:7199:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329906:0:7199:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1586276528.329906:0:7199:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276528.329907:0:7199:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 0000000032ea14a6. 00000001:00000001:1.0:1586276528.329908:0:7199:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.329909:0:7199:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1586276528.329910:0:7199:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000001:00000001:1.0:1586276528.329911:0:7199:0:(tgt_lastrcvd.c:1341:tgt_last_rcvd_update()) Process entered 00000001:00000002:1.0:1586276528.329912:0:7199:0:(tgt_lastrcvd.c:1381:tgt_last_rcvd_update()) transno = 4294967309, last_committed = 4294967307 00000001:00000010:1.0:1586276528.329913:0:7199:0:(tgt_lastrcvd.c:919:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at 00000000c0230f34. 00000001:00000040:1.0:1586276528.329914:0:7199:0:(tgt_lastrcvd.c:924:tgt_last_commit_cb_add()) callback GETting export 0000000074ef33d2 : new cb_count 2 00000020:00000040:1.0:1586276528.329914:0:7199:0:(genops.c:973:class_export_get()) GET export 0000000074ef33d2 refcount=8 00000001:00000010:1.0:1586276528.329915:0:7199:0:(tgt_lastrcvd.c:1282:tgt_mk_reply_data()) kmalloced '(trd)': 88 at 0000000068ec5bac. 00000001:00000001:1.0:1586276528.329919:0:7199:0:(tgt_lastrcvd.c:1260:tgt_add_reply_data()) add reply 0000000068ec5bac: xid 1663330014092032, transno 4294967309, tag 1, client gen 1, slot idx 0 00000001:00000001:1.0:1586276528.329920:0:7199:0:(tgt_lastrcvd.c:1265:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1586276528.329921:0:7199:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 0000000032ea14a6. 00040000:00000001:1.0:1586276528.329922:0:7199:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:1.0:1586276528.329923:0:7199:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:1.0:1586276528.329923:0:7199:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1586276528.329924:0:7199:0:(mdt_open.c:218:mdt_empty_transno()) Process leaving 00000004:00000001:1.0:1586276528.329925:0:7199:0:(mdt_handler.c:836:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1586276528.329926:0:7199:0:(mdt_handler.c:840:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1586276528.329926:0:7199:0:(mdt_lib.c:729:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1586276528.329927:0:7199:0:(mdt_lib.c:748:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:1.0:1586276528.329928:0:7199:0:(mdt_lib.c:859:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276528.329928:0:7199:0:(upcall_cache.c:273:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1586276528.329929:0:7199:0:(upcall_cache.c:284:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1586276528.329930:0:7199:0:(mdt_open.c:2540:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276528.329930:0:7199:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967307, transno 4294967309, xid 1663330014092032 00010000:00000001:1.0:1586276528.329931:0:7199:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276528.329932:0:7199:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000dd12d712 x1663330014092032/t4294967309(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 392/456 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00010000:00000001:1.0:1586276528.329935:0:7199:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276528.329936:0:7199:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276528.329937:0:7199:0:(import.c:1881:at_measured()) add 1 to 00000000ea3dc73f time=46 v=1 (1 0 0 0) 00000100:00000001:1.0:1586276528.329938:0:7199:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1586276528.329939:0:7199:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.329940:0:7199:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276528.329941:0:7199:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276528.329942:0:7199:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329942:0:7199:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276528.329944:0:7199:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276528.329945:0:7199:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000200:1.0:1586276528.329946:0:7199:0:(niobuf.c:85:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1663330014092032, offset 224 00000400:00000200:1.0:1586276528.329948:0:7199:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276528.329951:0:7199:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276528.329955:0:7199:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276528.329957:0:7199:0:(socklnd_cb.c:1000:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276528.329958:0:7199:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927306). 00000800:00000200:1.0:1586276528.329960:0:7199:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276528.329963:0:7199:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276528.329964:0:7199:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 552 niov 2 nkiov 0 00000100:00000001:1.0:1586276528.329967:0:7199:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276528.329968:0:7199:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276528.329969:0:7199:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276528.329969:0:7199:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276528.329970:0:7199:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276528.329971:0:7199:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.329971:0:7199:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276528.329972:0:7199:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000dd12d712 x1663330014092032/t4294967309(0) o35->1db156d8-72a3-4@192.168.121.89@tcp:394/0 lens 392/456 e 0 to 0 dl 1586276534 ref 1 fl Interpret:/0/0 rc 0/0 job:'bash.0' 00000100:00100000:1.0:1586276528.329976:0:7199:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000dd12d712 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:1db156d8-72a3-4+8:2637:x1663330014092032:12345-192.168.121.89@tcp:35:bash.0 Request processed in 175us (244us total) trans 4294967309 rc 0/0 00000100:00100000:1.0:1586276528.329979:0:7199:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 5 00000100:00000040:1.0:1586276528.329980:0:7199:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:1.0:1586276528.329981:0:7199:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276528.329981:0:7199:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276528.329982:0:7199:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:1.0:1586276528.329983:0:7199:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:1.0:1586276528.329984:0:7199:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000005b8aa691. 00000020:00000040:1.0:1586276528.329985:0:7199:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 02000000:00000001:1.0:1586276528.329987:0:7199:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.329987:0:7199:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 0000000079907906. 02000000:00000001:1.0:1586276528.329988:0:7199:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1586276528.329989:0:7199:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000007c7cc594. 02000000:00000001:1.0:1586276528.329990:0:7199:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.329991:0:7199:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 00000000f3bc605d. 02000000:00000001:1.0:1586276528.329991:0:7199:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1586276528.329992:0:7199:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a0e41404. 02000000:00000001:1.0:1586276528.329993:0:7199:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.329993:0:7199:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 0000000037d66dc8. 02000000:00000001:1.0:1586276528.329994:0:7199:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1586276528.329994:0:7199:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000003a525453. 02000000:00000001:1.0:1586276528.329995:0:7199:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.329995:0:7199:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 0000000014d7820e. 02000000:00000001:1.0:1586276528.329996:0:7199:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1586276528.329997:0:7199:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000030d0e9da. 02000000:00000001:1.0:1586276528.329998:0:7199:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.329998:0:7199:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 000000000008e127. 02000000:00000001:1.0:1586276528.329999:0:7199:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1586276528.329999:0:7199:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000034967baa. 00000100:00000001:1.0:1586276528.330000:0:7199:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276528.330001:0:7199:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 23 00000400:00000010:1.0:1586276528.330003:0:7199:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000085323d2f. 00000400:00000010:1.0:1586276528.330004:0:7199:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdf66d20. 00000800:00000001:1.1:1586276528.330014:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276528.330015:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276528.330024:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276528.330025:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276528.330027:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276528.330027:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276528.330028:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:1.0:1586276528.330029:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.330031:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.330031:0:4030:0:(events.c:397:reply_out_callback()) Process entered 02000000:00000001:1.0:1586276528.330032:0:4030:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1586276528.330032:0:4030:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 784 at 00000000962f4c0a. 02000000:00000001:1.0:1586276528.330033:0:4030:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1586276528.330033:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276528.330034:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:1.0:1586276528.330035:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000800:00000001:1.0:1586276528.330036:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276528.330036:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.330038:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276528.330039:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.330040:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276528.330041:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276528.330044:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 456 into portal 10 MB=0x5e8ca32a25b00 00000400:00000200:1.0:1586276528.330046:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 456/456 into md 0x860d [1] + 224 00000800:00000001:1.0:1586276528.330048:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.330050:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276528.330051:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276528.330052:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276528.330054:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276528.330055:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000040:1.0:1586276528.330061:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=456 offset=224 replen=736 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:1.0:1586276528.330092:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276528.330093:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276528.330094:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.330102:0:2637:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276528.330104:0:2637:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276528.330105:0:2637:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276528.330106:0:2637:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276528.330108:0:2637:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000200:0.0:1586276528.330113:0:2637:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ca84a847 x1663330014092032/t0(0) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/736 e 0 to 0 dl 1586276535 ref 2 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.330117:0:2637:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276528.330118:0:2637:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276528.330119:0:2637:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276528.330120:0:2637:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276528.330120:0:2637:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.330121:0:2637:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276528.330122:0:2637:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276528.330123:0:2637:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276528.330124:0:2637:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276528.330125:0:2637:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276528.330126:0:2637:0:(import.c:1881:at_measured()) add 1 to 000000006e83188b time=46 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276528.330127:0:2637:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=48 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276528.330129:0:2637:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276528.330130:0:2637:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.330131:0:2637:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276528.330131:0:2637:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.330132:0:2637:0:(client.c:1367:ptlrpc_save_versions()) Process entered 00000100:00000040:0.0:1586276528.330133:0:2637:0:(client.c:1373:ptlrpc_save_versions()) Client save versions [0x0/0x0] 00000100:00000001:0.0:1586276528.330134:0:2637:0:(client.c:1376:ptlrpc_save_versions()) Process leaving 00000100:00000001:0.0:1586276528.330134:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.330135:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000001:0.0:1586276528.330136:0:2637:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276528.330136:0:2637:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967307 00000100:00000001:0.0:1586276528.330137:0:2637:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276528.330138:0:2637:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276528.330139:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ca84a847 x1663330014092032/t4294967309(4294967309) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276535 ref 3 fl Rpc:RQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.330142:0:2637:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276528.330143:0:2637:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276528.330144:0:2637:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276528.330145:0:2637:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca84a847 x1663330014092032/t4294967309(4294967309) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276535 ref 3 fl Interpret:RQU/4/0 rc 0/0 job:'bash.0' 00000100:00100000:0.0:1586276528.330148:0:2637:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job bash:1db156d8-72a3-4:2637:1663330014092032:192.168.121.89@tcp:35:bash.0 00000100:00000001:0.0:1586276528.330150:0:2637:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276528.330150:0:2637:0:(client.c:2539:ptlrpc_set_wait()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.330151:0:2637:0:(client.c:1089:ptlrpc_set_destroy()) Process entered 00000100:00000001:0.0:1586276528.330152:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.330153:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 2 req@00000000ca84a847 x1663330014092032/t4294967309(4294967309) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276535 ref 3 fl Complete:RQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.330155:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276528.330156:0:2637:0:(ptlrpc_internal.h:359:ptlrpc_reqset_put()) kfreed 'set': 240 at 00000000f92e193a. 00000100:00000001:0.0:1586276528.330157:0:2637:0:(client.c:1131:ptlrpc_set_destroy()) Process leaving 00000100:00000001:0.0:1586276528.330157:0:2637:0:(client.c:3057:ptlrpc_queue_wait()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.330159:0:2637:0:(mdc_request.c:1033:mdc_close()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.330160:0:2637:0:(lmv_obd.c:1456:lmv_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276528.330161:0:2637:0:(llite_lib.c:2770:ll_finish_md_op_data()) kfreed 'op_data': 376 at 0000000019b01585. 00000080:00000001:0.0:1586276528.330162:0:2637:0:(file.c:249:ll_close_inode_openhandle()) Process leaving 00000080:00000001:0.0:1586276528.330163:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.330164:0:2637:0:(lmv_obd.c:3395:lmv_clear_open_replay_data()) Process entered 00800000:00000001:0.0:1586276528.330164:0:2637:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000002:00000001:0.0:1586276528.330165:0:2637:0:(mdc_request.c:861:mdc_clear_open_replay_data()) Process entered 00000002:00100000:0.0:1586276528.330166:0:2637:0:(mdc_request.c:848:mdc_free_open()) @@@ free open request, rq_replay=0 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 1 fl Complete:RQU/4/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.330169:0:2637:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276528.330170:0:2637:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000001:0.0:1586276528.330171:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.330171:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 2 fl Complete:RMQU/4/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.330174:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.330175:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.330176:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ca84a847 x1663330014092032/t4294967309(4294967309) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276535 ref 2 fl Complete:RQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.330178:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276528.330178:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.330179:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000004f7184fc x1663330014091776/t4294967308(4294967308) o101->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 760/840 e 0 to 0 dl 1586276535 ref 1 fl Complete:RMQU/4/ffffffff rc 0/-1 job:'bash.0' 00000100:00000001:0.0:1586276528.330181:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000020:00000001:0.0:1586276528.330182:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.330183:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.330183:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.330184:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at 00000000fa6a204c. 02000000:00000001:0.0:1586276528.330185:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.330186:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.330186:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000004f7184fc. 00000100:00000001:0.0:1586276528.330187:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.330188:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000002:00000010:0.0:1586276528.330188:0:2637:0:(mdc_request.c:882:mdc_clear_open_replay_data()) kfreed 'mod': 32 at 0000000049ed07ef. 00000002:00000001:0.0:1586276528.330189:0:2637:0:(mdc_request.c:884:mdc_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00800000:00000001:0.0:1586276528.330190:0:2637:0:(lmv_obd.c:3401:lmv_clear_open_replay_data()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276528.330191:0:2637:0:(file.c:254:ll_close_inode_openhandle()) kfreed 'och': 48 at 0000000092f7a381. 00000100:00000001:0.0:1586276528.330192:0:2637:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276528.330193:0:2637:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ca84a847 x1663330014092032/t4294967309(4294967309) o35->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:23/10 lens 392/456 e 0 to 0 dl 1586276535 ref 1 fl Complete:RQU/4/0 rc 0/0 job:'bash.0' 00000100:00000001:0.0:1586276528.330195:0:2637:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276528.330195:0:2637:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276528.330196:0:2637:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276528.330197:0:2637:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276528.330197:0:2637:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276528.330198:0:2637:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:0.0:1586276528.330199:0:2637:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276528.330199:0:2637:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276528.330200:0:2637:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276528.330200:0:2637:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276528.330201:0:2637:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ca84a847. 00000100:00000001:0.0:1586276528.330202:0:2637:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276528.330202:0:2637:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:0.0:1586276528.330203:0:2637:0:(file.c:299:ll_md_real_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000010:0.0:1586276528.330203:0:2637:0:(file.c:88:ll_file_data_put()) slab-freed '(fd)': 376 at 000000006b7391aa. 00000080:00000001:0.0:1586276528.330204:0:2637:0:(file.c:365:ll_md_close()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.330205:0:2637:0:(file.c:417:ll_file_release()) Process leaving (rc=0 : 0 : 0) 00000080:00000001:0.0:1586276528.330207:0:2637:0:(dcache.c:127:ll_ddelete()) Process entered 00000080:00002000:0.0:1586276528.330207:0:2637:0:(dcache.c:130:ll_ddelete()) deleting dentry f0 (000000005c3f851c, parent 000000009909c759, inode 00000000d7120bfb) hashed, 00000080:00000001:0.0:1586276528.330209:0:2637:0:(dcache.c:140:ll_ddelete()) Process leaving (rc=1 : 1 : 1) 00000080:00000001:0.0:1586276528.330210:0:2637:0:(dcache.c:57:ll_release()) Process entered 00000080:00000001:0.0:1586276528.330211:0:2637:0:(dcache.c:66:ll_release()) Process leaving 00010000:00000010:1.1:1586276528.356456:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000a98777dc. 00010000:00000010:0.1:1586276528.376460:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 0000000070c25ad9. 00010000:00000010:0.1:1586276528.376465:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000fc3301d6. 00010000:00000010:1.1:1586276528.376467:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000965efa7b. 00000080:00000010:0.1:1586276528.376468:0:0:0:(dcache.c:50:free_dentry_data()) kfreed 'lld': 24 at 0000000074e924cd. 00010000:00000010:1.1:1586276528.376470:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 0000000010b55239. 00010000:00000010:1.1:1586276528.376471:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000661d6a4c. 00010000:00000010:1.1:1586276528.376473:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000f7386a10. 00010000:00000010:1.1:1586276528.376475:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000e7a0b7ec. 00010000:00000010:1.1:1586276528.376476:0:0:0:(ldlm_lock.c:198:lock_handle_free()) slab-freed 'lock': 680 at 00000000d7686470. 00010000:00000001:0.0:1586276528.816464:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276528.816466:0:25:0:(ldlm_pool.c:343:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816470:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276528.816471:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816473:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276528.816473:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816475:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276528.816476:0:25:0:(ldlm_request.c:2038:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1586276528.816478:0:25:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276528.816480:0:25:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276528.816483:0:25:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276528.816483:0:25:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816485:0:25:0:(ldlm_lockd.c:2171:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1586276528.816486:0:25:0:(ldlm_lockd.c:2174:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816487:0:25:0:(ldlm_request.c:2047:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276528.816488:0:25:0:(ldlm_pool.c:528:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276528.816636:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276528.816638:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276529.376962:0:7199:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276529.376965:0:7199:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276529.376974:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276529.376974:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276529.856473:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276529.856476:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276529.856479:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276529.856480:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276529.856483:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276529.856483:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276529.856485:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276529.856486:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276529.856495:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276529.856496:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896437:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276530.896440:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896442:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276530.896443:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896445:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276530.896446:0:25:0:(ldlm_request.c:2038:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1586276530.896447:0:25:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276530.896448:0:25:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896449:0:25:0:(ldlm_lockd.c:2171:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1586276530.896450:0:25:0:(ldlm_lockd.c:2174:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896451:0:25:0:(ldlm_request.c:2047:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896451:0:25:0:(ldlm_pool.c:528:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276530.896453:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276530.896453:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276530.896489:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276530.896490:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276531.296430:0:6999:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000004:00000020:0.0:1586276531.296432:0:6999:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1586276531.296435:0:6999:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca84a847. 00000020:00000040:0.0:1586276531.296440:0:6999:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:0.0:1586276531.296443:0:6999:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276531.296444:0:6999:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276531.296446:0:6999:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276531.296448:0:6999:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000f92e193a. 00000100:00000001:0.0:1586276531.296453:0:6999:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296455:0:6999:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276531.296456:0:6999:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.296460:0:6999:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000ca84a847] to pc [ptlrpcd_00_00+0] req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000004:00000001:0.0:1586276531.296474:0:6999:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276531.296478:0:7001:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000004:00000020:0.0:1586276531.296478:0:7001:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1586276531.296479:0:7001:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000004f7184fc. 00000020:00000040:0.0:1586276531.296480:0:7001:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:0.0:1586276531.296481:0:7001:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276531.296481:0:7001:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276531.296482:0:7001:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276531.296482:0:7001:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000003e00fbfb. 00000100:00000001:0.0:1586276531.296483:0:7001:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296484:0:7001:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276531.296484:0:7001:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.296485:0:7001:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000004f7184fc] to pc [ptlrpcd_00_01+1] req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000004:00000001:0.0:1586276531.296488:0:7001:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296491:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296492:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296492:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276531.296493:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296496:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276531.296496:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296498:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276531.296498:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296499:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092160:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:0.0:1586276531.296501:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276531.296502:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276531.296503:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296503:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276531.296505:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276531.296506:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276531.296508:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276531.296510:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000200:0.0:1586276531.296512:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014092160, portal 4 00000100:00000001:0.0:1586276531.296513:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276531.296514:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000040:0.0:1586276531.296516:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296518:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.296519:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.296520:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000de69e030. 00000100:00000200:0.0:1586276531.296521:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014092160, offset 0 00000400:00000200:0.0:1586276531.296523:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296527:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276531.296530:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276531.296531:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276531.296532:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2397] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276531.296533:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296534:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276531.296535:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296538:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276531.296541:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.296542:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002dd84967 (tot 118927306). 00000800:00000200:0.0:1586276531.296544:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276531.296547:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276531.296548:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002dd84967 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.296551:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296551:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.296552:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296553:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296554:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296557:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.296558:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276531.296558:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296559:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296559:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296560:0:4037:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [0->1] 00000100:00000001:0.0:1586276531.296560:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296561:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.296561:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296562:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296562:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296562:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276531.296563:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276531.296565:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276531.296565:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296566:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276531.296566:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296567:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092096:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:0.0:1586276531.296567:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276531.296568:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276531.296568:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296569:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276531.296569:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 00000000fa6a204c. 02000000:00000001:0.0:1586276531.296570:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276531.296570:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000002b73705b. 00000400:00000010:0.0:1586276531.296571:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000200:0.0:1586276531.296572:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014092096, portal 4 00000100:00000001:0.0:1586276531.296572:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276531.296572:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00000040:0.0:1586276531.296574:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276531.296575:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.296576:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.296577:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a92c09a1. 00000100:00000200:0.0:1586276531.296578:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014092096, offset 0 00000400:00000200:0.0:1586276531.296579:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296580:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276531.296580:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276531.296581:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276531.296582:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2398] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276531.296583:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296584:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276531.296584:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296586:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276531.296587:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.296588:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118927538). 00000800:00000200:0.0:1586276531.296589:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276531.296590:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276531.296590:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.296592:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296592:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.296592:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296593:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296594:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296594:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296594:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296595:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296595:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.296613:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276531.296614:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.296615:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.296615:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276531.296619:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.296620:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.296620:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002dd84967 (tot 118927306). 00000400:00000200:0.0:1586276531.296621:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296623:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296624:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.296625:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296627:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.296628:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296630:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296631:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.296631:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000de69e030 00000400:00000010:0.0:1586276531.296632:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000de69e030. 00000800:00000001:0.0:1586276531.296633:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.296634:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296636:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.296637:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296637:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.296639:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.296641:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25b80 00000400:00000200:0.0:1586276531.296644:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 1792 00000800:00000001:0.0:1586276531.296646:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296647:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.296647:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296648:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296649:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276531.296650:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1586276531.296651:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6c855da. 00000100:00000040:0.0:1586276531.296652:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a6c855da x1663330014092160 msgsize 224 00000100:00100000:0.0:1586276531.296654:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276531.296655:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.1:1586276531.296660:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276531.296661:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.296661:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.296661:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276531.296665:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.296666:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.296666:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118927074). 00000400:00000200:0.0:1586276531.296667:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296668:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296668:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.296669:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276531.296670:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.296671:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276531.296676:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296677:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.296677:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a92c09a1 00000400:00000010:0.0:1586276531.296677:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a92c09a1. 00000800:00000001:0.0:1586276531.296678:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.296678:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296679:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.296680:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296680:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.296681:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296681:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.296683:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.296684:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25b40 00000400:00000200:0.0:1586276531.296685:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 2016 00000800:00000001:0.0:1586276531.296686:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296686:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.296687:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296688:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296688:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276531.296689:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1586276531.296689:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000006b84c9e3. 00000100:00000040:0.0:1586276531.296690:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000006b84c9e3 x1663330014092096 msgsize 224 00000100:00100000:0.0:1586276531.296691:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276531.296693:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276531.296693:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296694:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296698:0:6680:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276531.296698:0:6680:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.296699:0:6680:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.296700:0:6680:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296701:0:6680:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296702:0:6680:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092160 00000020:00000001:0.0:1586276531.296703:0:6680:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.296704:0:6680:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 00000020:00000001:0.0:1586276531.296705:0:6680:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276531.296706:0:6680:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000020:00000001:0.0:1586276531.296707:0:6680:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000020:00000001:0.0:1586276531.296708:0:6680:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000100:00000001:0.0:1586276531.296709:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.296710:0:6680:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276531.296711:0:6680:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000559affc8. 00000020:00000010:0.0:1586276531.296713:0:6680:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000052c6ab35. 00000020:00000010:0.0:1586276531.296715:0:6680:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000100:00000040:0.0:1586276531.296716:0:6680:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:0.0:1586276531.296717:0:6680:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.296718:0:6680:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276531.296718:0:6680:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296721:0:6680:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296727:0:6680:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296729:0:6680:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276531.296730:0:6680:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.296730:0:6680:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.296730:0:6680:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296731:0:6680:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296731:0:6680:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092096 00000020:00000001:0.0:1586276531.296732:0:6680:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.296732:0:6680:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000020:00000001:0.0:1586276531.296733:0:6680:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276531.296733:0:6680:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000020:00000001:0.0:1586276531.296734:0:6680:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000020:00000001:0.0:1586276531.296734:0:6680:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000001:0.0:1586276531.296735:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.296736:0:6680:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276531.296736:0:6680:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 0000000019b01585. 00000020:00000010:0.0:1586276531.296737:0:6680:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000020:00000010:0.0:1586276531.296737:0:6680:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00000100:00000001:0.0:1586276531.296738:0:6680:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.296739:0:6680:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276531.296739:0:6680:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296740:0:6680:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296741:0:6680:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296742:0:6680:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276531.296743:0:6680:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276531.296744:0:6680:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 560 00000100:00000040:0.0:1586276531.296745:0:6680:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000100:00000001:0.0:1586276531.296745:0:6680:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137974031040 : -131935735520576 : ffff88015159e2c0) 00000100:00000040:0.0:1586276531.296746:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a6c855da x1663330014092160/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296748:0:6680:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.296749:0:6680:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276531.296750:0:6680:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a6c855da pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092160:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000200:0.0:1586276531.296751:0:6680:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092160 00000100:00000001:1.0:1586276531.296752:0:6681:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000020:00000001:0.0:1586276531.296752:0:6680:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276531.296753:0:6680:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276531.296754:0:6681:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1586276531.296754:0:6680:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.296755:0:6680:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.296755:0:6680:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00000020:00000001:0.0:1586276531.296756:0:6680:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00100000:1.0:1586276531.296757:0:6681:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 561 00000020:00000001:0.0:1586276531.296757:0:6680:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.296758:0:6680:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276531.296758:0:6680:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000040:1.0:1586276531.296759:0:6681:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000020:00000001:0.0:1586276531.296759:0:6680:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.296760:0:6681:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137216460480 : -131936493091136 : ffff8801243246c0) 00000100:00000001:0.0:1586276531.296760:0:6680:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276531.296761:0:6680:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276531.296762:0:6680:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 000000005687ad70. 02000000:00000001:0.0:1586276531.296762:0:6680:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296763:0:6680:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296764:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000006b84c9e3 x1663330014092096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00002000:00000001:0.0:1586276531.296764:0:6680:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1586276531.296765:0:6680:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000020:00000001:0.0:1586276531.296766:0:6680:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000100:00000001:1.0:1586276531.296769:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276531.296770:0:6681:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1586276531.296770:0:6680:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1586276531.296770:0:6680:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 8716864 pending 0 free 319344640 avail 291532800 00000100:00100000:1.0:1586276531.296771:0:6681:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000006b84c9e3 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092096:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 00000020:00000020:0.0:1586276531.296780:0:6680:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 279104 0 0 00000020:00000020:0.0:1586276531.296781:0:6680:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli 1db156d8-72a3-4/000000001ae7ac3a dirty 0 pend 0 grant 8437760 00000020:00000020:0.0:1586276531.296782:0:6680:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/000000005b6d1b68 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1586276531.296783:0:6680:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99734 free; state 0 00002000:00000001:0.0:1586276531.296783:0:6680:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00002000:00000001:0.0:1586276531.296784:0:6680:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276531.296785:0:6681:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092096 00010000:00000040:0.0:1586276531.296785:0:6680:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014092160 00000020:00000001:1.0:1586276531.296786:0:6681:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00010000:00000001:0.0:1586276531.296786:0:6680:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000001:1.0:1586276531.296787:0:6681:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276531.296788:0:6681:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:0.0:1586276531.296788:0:6680:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a6c855da x1663330014092160/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/368 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000020:00000001:1.0:1586276531.296789:0:6681:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276531.296790:0:6681:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00010000:00000001:0.0:1586276531.296790:0:6680:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1586276531.296791:0:6681:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00010000:00000001:0.0:1586276531.296791:0:6680:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.296792:0:6680:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=56 v=1 (1 1 1 1) 00000020:00000001:1.0:1586276531.296793:0:6681:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296794:0:6680:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276531.296794:0:6680:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.296795:0:6680:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276531.296796:0:6680:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276531.296796:0:6680:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296797:0:6680:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000020:00000001:1.0:1586276531.296798:0:6681:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000040:0.0:1586276531.296798:0:6680:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.296798:0:6680:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a92c09a1. 00000020:00000001:1.0:1586276531.296799:0:6681:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000200:0.0:1586276531.296799:0:6680:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014092160, offset 224 00000020:00000001:1.0:1586276531.296800:0:6681:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.296800:0:6680:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276531.296801:0:6681:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000400:00000200:0.0:1586276531.296801:0:6680:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276531.296802:0:6681:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1586276531.296804:0:6681:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 00000000962f4c0a. 00000400:00000200:0.0:1586276531.296804:0:6680:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 02000000:00000001:1.0:1586276531.296805:0:6681:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.296806:0:6681:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276531.296806:0:6680:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.296806:0:6680:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118927306). 00000800:00000200:0.0:1586276531.296807:0:6680:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00002000:00000001:1.0:1586276531.296808:0:6681:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00000800:00000200:0.0:1586276531.296808:0:6680:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00002000:00000001:1.0:1586276531.296809:0:6681:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000800:00000200:0.0:1586276531.296809:0:6680:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 464 niov 2 nkiov 0 00000020:00000001:1.0:1586276531.296810:0:6681:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000100:00000001:0.0:1586276531.296811:0:6680:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296812:0:6680:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276531.296812:0:6680:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.296813:0:6680:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.296814:0:6681:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:0.0:1586276531.296814:0:6680:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276531.296814:0:6680:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00002000:00000024:1.0:1586276531.296815:0:6681:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 279104 pending 0 free 319344640 avail 291532800 00000020:00000001:0.0:1586276531.296815:0:6680:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276531.296815:0:6680:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6c855da x1663330014092160/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/368 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000020:00000020:1.0:1586276531.296817:0:6681:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 279104 0 0 00000020:00000020:1.0:1586276531.296818:0:6681:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/00000000f18c41ec dirty 0 pend 0 grant 0 00000100:00100000:0.0:1586276531.296818:0:6680:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a6c855da pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092160:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 Request processed in 69us (165us total) trans 0 rc 0/0 00002000:00000020:1.0:1586276531.296820:0:6681:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99733 free; state 0 00000100:00100000:0.0:1586276531.296820:0:6680:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 560 00000100:00000040:0.0:1586276531.296820:0:6680:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00002000:00000001:1.0:1586276531.296821:0:6681:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000100:00000001:0.0:1586276531.296821:0:6680:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1586276531.296822:0:6681:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296822:0:6680:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000040:1.0:1586276531.296823:0:6681:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092096 00000020:00000010:0.0:1586276531.296823:0:6680:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000052c6ab35. 00000020:00000010:0.0:1586276531.296824:0:6680:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:0.0:1586276531.296824:0:6680:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000559affc8. 00010000:00000001:1.0:1586276531.296825:0:6681:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:1.0:1586276531.296826:0:6681:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000006b84c9e3 x1663330014092096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/368 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000020:00000040:0.0:1586276531.296826:0:6680:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00000100:00000001:0.0:1586276531.296826:0:6680:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1586276531.296830:0:6681:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276531.296831:0:6681:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.296831:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00001000:1.0:1586276531.296832:0:6681:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=56 v=1 (1 1 1 1) 00000800:00000001:0.1:1586276531.296832:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.296832:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.296833:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1586276531.296834:0:6681:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000200:0.0:1586276531.296834:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.296834:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000040:1.0:1586276531.296835:0:6681:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000800:00000010:0.0:1586276531.296835:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118927074). 00000400:00000200:0.0:1586276531.296835:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276531.296836:0:6681:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000400:00000200:0.0:1586276531.296836:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296837:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276531.296837:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 02000000:00000001:1.0:1586276531.296838:0:6681:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276531.296838:0:6681:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.296838:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a92c09a1 00000400:00000010:0.0:1586276531.296838:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a92c09a1. 00000100:00000001:1.0:1586276531.296839:0:6681:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000001:0.0:1586276531.296839:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.296839:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296840:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276531.296841:0:6681:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276531.296841:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296841:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1586276531.296842:0:6681:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000400:00000200:0.0:1586276531.296843:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000200:1.0:1586276531.296844:0:6681:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014092096, offset 224 00000400:00000200:0.0:1586276531.296844:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25b80 00000400:00000200:0.0:1586276531.296846:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x861d [1] + 224 00000800:00000001:0.0:1586276531.296847:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296847:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276531.296848:0:6681:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.296848:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296849:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276531.296852:0:6681:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276531.296857:0:6681:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:0.0:1586276531.296858:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000200:1.0:1586276531.296859:0:6681:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:0.0:1586276531.296859:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000800:00000010:1.0:1586276531.296861:0:6681:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927306). 00000100:00000040:0.0:1586276531.296861:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000800:00000200:1.0:1586276531.296863:0:6681:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:0.0:1586276531.296864:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000200:1.0:1586276531.296865:0:6681:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:0.0:1586276531.296865:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296866:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1586276531.296867:0:6681:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 464 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.296867:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296868:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276531.296868:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276531.296869:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276531.296869:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.296870:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000200:0.0:1586276531.296872:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296874:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276531.296875:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276531.296875:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276531.296876:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276531.296876:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296877:0:4037:0:(client.c:1413:after_reply()) Process entered 00000100:00000001:1.0:1586276531.296878:0:6681:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.296879:0:6681:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276531.296880:0:6681:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276531.296881:0:6681:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296881:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276531.296881:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.296881:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276531.296882:0:6681:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 02000000:00000001:0.0:1586276531.296882:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.296883:0:6681:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.296883:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000e620d5a8 time=56 v=1 (1 1 1 1) 00000020:00000001:1.0:1586276531.296884:0:6681:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00001000:0.0:1586276531.296884:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=56 v=1 (1 1 1 1) 00000100:00000040:1.0:1586276531.296885:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006b84c9e3 x1663330014092096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:397/0 lens 224/368 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276531.296885:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276531.296886:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.296887:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276531.296888:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296888:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00100000:1.0:1586276531.296889:0:6681:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000006b84c9e3 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092096:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 Request processed in 119us (198us total) trans 0 rc 0/0 00000100:00000040:0.0:1586276531.296889:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 4294967297 00000100:00000001:0.0:1586276531.296889:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276531.296890:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.296891:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296892:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:1.0:1586276531.296893:0:6681:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 561 00000100:00000001:0.0:1586276531.296893:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:1.0:1586276531.296894:0:6681:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:0.0:1586276531.296894:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1586276531.296894:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000100:00000001:1.0:1586276531.296895:0:6681:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000004:00000040:0.0:1586276531.296895:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99734 state=0: rc = 0 00000100:00000001:1.0:1586276531.296896:0:6681:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276531.296897:0:6681:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000004:00000020:0.0:1586276531.296897:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 00000000818871bf 00000020:00000010:1.0:1586276531.296898:0:6681:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00000004:00000001:0.0:1586276531.296898:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.296899:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000020:00000010:1.0:1586276531.296900:0:6681:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 0000000019b01585. 00000020:00000040:1.0:1586276531.296901:0:6681:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000100:00100000:0.0:1586276531.296901:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000004f7184fc pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092160:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:1.0:1586276531.296902:0:6681:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296902:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296903:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.296904:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000004f7184fc x1663330014092160/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276531.296905:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276531.296906:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276531.296907:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000f98a948a. 02000000:00000001:0.0:1586276531.296907:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276531.296908:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276531.296908:0:4037:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1586276531.296909:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276531.296909:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000003e00fbfb. 02000000:00000001:0.0:1586276531.296910:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000040:1.0:1586276531.296911:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 52139645-5fb4-4->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:0.0:1586276531.296911:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276531.296911:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000004f7184fc. 00000100:00000001:0.0:1586276531.296912:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276531.296912:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.296913:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276531.296913:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296914:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000010:1.0:1586276531.296915:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000034967baa. 00000100:00000001:0.0:1586276531.296915:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296915:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296916:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1586276531.296917:0:26:0:(genops.c:1198:class_import_get()) import 00000000457841cf refcount=4 obd=MGC192.168.121.89@tcp 00000100:00000001:1.0:1586276531.296918:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276531.296919:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276531.296920:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.296920:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276531.296920:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.296921:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.296921:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 02000000:00000010:1.0:1586276531.296922:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000007773d350. 00000800:00000200:0.0:1586276531.296922:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1586276531.296923:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276531.296923:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.296923:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:0.0:1586276531.296924:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276531.296925:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 52139645-5fb4-4->MGS req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276531.296925:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296925:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276531.296926:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.296926:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:0.0:1586276531.296926:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000800:00000001:0.0:1586276531.296927:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.296927:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296928:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.296929:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000800:00000001:0.0:1586276531.296929:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296929:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.296930:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.296931:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:1.0:1586276531.296932:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000034967baa] to pc [ptlrpcd_00_00+0] req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276531.296932:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25b40 00000400:00000200:0.0:1586276531.296933:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x8625 [1] + 224 00000800:00000001:0.0:1586276531.296934:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296934:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.296935:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.296936:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.296936:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.296937:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000040:0.0:1586276531.296939:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276531.296943:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296944:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276531.296945:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276531.296945:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000010:1.0:1586276531.296946:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000030d0e9da. 00000800:00000001:0.0:1586276531.296946:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.296946:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1586276531.296948:0:26:0:(genops.c:1198:class_import_get()) import 00000000ca950e94 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:1.0:1586276531.296948:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276531.296948:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.296948:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1586276531.296949:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000400:00000001:0.0:1586276531.296949:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276531.296949:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 02000000:00000001:1.0:1586276531.296950:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296950:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.296950:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 02000000:00000010:1.0:1586276531.296951:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000003f3e85. 00000100:00000001:1.0:1586276531.296952:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276531.296952:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276531.296954:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276531.296954:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276531.296955:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000002b73705b. 00000400:00000200:0.0:1586276531.296955:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 00000400:00000010:0.0:1586276531.296955:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000100:00000001:1.0:1586276531.296956:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276531.296956:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296956:0:4037:0:(client.c:1413:after_reply()) Process entered 00000100:00000001:1.0:1586276531.296957:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296957:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276531.296957:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.296957:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296958:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296959:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000030d0e9da] to pc [ptlrpcd_00_01+1] req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00001000:0.0:1586276531.296959:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000010710264 time=56 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276531.296959:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=56 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276531.296960:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276531.296960:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.296961:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1586276531.296962:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00080000:0.0:1586276531.296962:0:4037:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276531.296963:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276531.296964:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00010000:00000001:0.0:1586276531.296964:0:4037:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296964:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000010:1.0:1586276531.296965:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000003a525453. 00000100:00000040:0.0:1586276531.296965:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1586276531.296965:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276531.296965:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.296966:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000020:00000040:1.0:1586276531.296967:0:26:0:(genops.c:1198:class_import_get()) import 0000000068a12310 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1586276531.296967:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276531.296968:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1586276531.296968:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1586276531.296969:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296969:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276531.296969:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1586276531.296969:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 02000000:00000010:1.0:1586276531.296970:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000976d2158. 00000004:00000040:0.0:1586276531.296970:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99733 state=0: rc = 0 00000100:00000001:1.0:1586276531.296971:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000004:00000020:0.0:1586276531.296971:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 000000002bc852b2 00000004:00000001:0.0:1586276531.296971:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296972:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000040:0.0:1586276531.296972:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00100000:0.0:1586276531.296974:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ca84a847 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092096:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:1.0:1586276531.296975:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276531.296975:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.296976:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296976:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.296976:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ca84a847 x1663330014092096/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276538 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000040:1.0:1586276531.296977:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000003a525453] to pc [ptlrpcd_00_00+0] req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.296978:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276531.296978:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276531.296979:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 00000000fa6a204c. 02000000:00000001:0.0:1586276531.296979:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276531.296979:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000001:1.0:1586276531.296980:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276531.296980:0:4037:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:0.0:1586276531.296980:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000100:00000040:1.0:1586276531.296981:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000010:0.0:1586276531.296981:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000f92e193a. 02000000:00000001:0.0:1586276531.296981:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1586276531.296982:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 02000000:00000001:0.0:1586276531.296982:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276531.296982:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ca84a847. 00000100:00000001:0.0:1586276531.296982:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000010:1.0:1586276531.296983:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a0e41404. 00000100:00000001:0.0:1586276531.296983:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.296983:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1586276531.296984:0:26:0:(genops.c:1198:class_import_get()) import 00000000589e4ba1 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:0.0:1586276531.296984:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.296984:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.296985:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276531.296985:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1586276531.296986:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276531.296986:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296986:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.296986:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 02000000:00000010:1.0:1586276531.296987:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 0000000025be358c. 00000100:00000040:0.0:1586276531.296987:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.296988:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296989:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276531.296989:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296990:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 02000000:00000001:0.0:1586276531.296990:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276531.296990:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.296991:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000030d0e9da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-MDT0000_UUID:4037:1663330014092288:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276531.296992:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276531.296992:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1586276531.296993:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276531.296993:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296993:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.296993:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276531.296994:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276531.296994:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.296995:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000a0e41404] to pc [ptlrpcd_00_01+1] req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:0.0:1586276531.296995:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000002b73705b. 00000400:00000010:0.0:1586276531.296996:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000200:0.0:1586276531.296997:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092288, portal 10 00000100:00000001:0.0:1586276531.296997:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276531.296998:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.296998:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214691072 : -131936494860544 : ffff880124174700) 00000100:00000040:1.0:1586276531.296999:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:0.0:1586276531.296999:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297000:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276531.297001:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000007c7cc594. 00000100:00000001:0.0:1586276531.297001:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000020:00000040:1.0:1586276531.297002:0:26:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00000040:0.0:1586276531.297002:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297002:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000001:1.0:1586276531.297003:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:0.0:1586276531.297003:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092288, offset 0 02000000:00000001:1.0:1586276531.297004:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276531.297004:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.297004:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 02000000:00000010:1.0:1586276531.297005:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 0000000039d4fb43. 00000400:00000200:0.0:1586276531.297005:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276531.297006:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.297006:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276531.297007:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000040:1.0:1586276531.297008:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-MDT0000_UUID req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276531.297008:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2399] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276531.297009:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297010:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:1.0:1586276531.297011:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000400:00000200:0.0:1586276531.297011:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297012:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.297013:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000007c7cc594] to pc [ptlrpcd_00_00+0] req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276531.297013:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276531.297014:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297015:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000f92e193a (tot 118927306). 00000100:00000001:1.0:1586276531.297016:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276531.297016:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00080000:1.0:1586276531.297017:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000800:00000200:0.0:1586276531.297017:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00080000:1.0:1586276531.297018:0:26:0:(pinger.c:253:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000800:00000200:0.0:1586276531.297018:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000f92e193a type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.297019:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.297020:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1586276531.297020:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.297020:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297021:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1586276531.297021:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297021:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297022:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.297022:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000010:1.0:1586276531.297023:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ec9f2066. 00000100:00000001:0.0:1586276531.297023:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297023:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.297023:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000020:00000040:1.0:1586276531.297024:0:26:0:(genops.c:1198:class_import_get()) import 00000000c32078a3 refcount=5 obd=lustre-OST0001-osc-ffff8801287e7000 00000100:00000040:0.0:1586276531.297024:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297025:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276531.297025:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276531.297026:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297026:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276531.297026:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276531.297027:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000e9f33205. 02000000:00000001:0.0:1586276531.297027:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276531.297027:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297028:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297028:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000a0e41404 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014092416:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:1.0:1586276531.297029:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-OST0001_UUID req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276531.297029:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276531.297029:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276531.297029:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297030:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276531.297030:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000272efa12. 02000000:00000001:0.0:1586276531.297031:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276531.297031:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000100:00000001:1.0:1586276531.297032:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000400:00000010:0.0:1586276531.297032:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000001:1.0:1586276531.297033:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276531.297033:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092416, portal 10 00000100:00000001:0.0:1586276531.297033:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000040:1.0:1586276531.297034:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000ec9f2066] to pc [ptlrpcd_00_01+1] req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297034:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137991848384 : -131935717703232 : ffff88015269c1c0) 00000100:00000040:0.0:1586276531.297035:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297037:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297037:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.297037:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297038:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a92c09a1. 00000100:00000200:0.0:1586276531.297038:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092416, offset 0 00000020:00000001:1.0:1586276531.297039:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=242352477 : 242352477 : e72015d) 00000400:00000200:0.0:1586276531.297039:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000020:00000001:1.0:1586276531.297040:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=8325592 : 8325592 : 7f09d8) 00000400:00000200:0.0:1586276531.297040:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276531.297041:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000040:1.0:1586276531.297042:0:26:0:(pinger.c:309:ptlrpc_pinger_main()) next wakeup in 5 (1485) 00000400:00000200:0.0:1586276531.297042:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276531.297043:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2400] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276531.297044:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297044:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276531.297045:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297046:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297047:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276531.297047:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1586276531.297047:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000040:1.0:1586276531.297049:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276531.297049:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297049:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927538). 00000800:00000200:0.0:1586276531.297050:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276531.297051:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276531.297052:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000800:00000200:0.0:1586276531.297052:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.297052:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297053:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297053:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.297053:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276531.297054:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276531.297054:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297054:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297054:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297055:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.297055:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00100000:1.0:1586276531.297056:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000034967baa pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:52139645-5fb4-4:4036:1663330014092224:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276531.297056:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297056:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.297056:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276531.297057:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297058:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276531.297058:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276531.297059:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297059:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 02000000:00000001:1.0:1586276531.297060:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1586276531.297060:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297060:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000010:1.0:1586276531.297061:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 0000000019b01585. 02000000:00000001:0.0:1586276531.297061:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297061:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ec9f2066 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014092544:192.168.121.89@tcp:400:kworker/1:1.0 02000000:00000001:1.0:1586276531.297062:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297062:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276531.297063:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276531.297063:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297063:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:1.0:1586276531.297064:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000b82609e4. 02000000:00000010:0.0:1586276531.297064:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000003df830a5. 02000000:00000001:0.0:1586276531.297064:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276531.297065:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000400:00000010:1.0:1586276531.297066:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000fdfaed55. 00000400:00000010:0.0:1586276531.297066:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000de69e030. 00000100:00000200:0.0:1586276531.297066:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092544, portal 4 00000100:00000200:1.0:1586276531.297067:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092224, portal 25 00000100:00000001:0.0:1586276531.297067:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276531.297067:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214707584 : -131936494844032 : ffff880124178780) 00000100:00000001:1.0:1586276531.297068:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276531.297069:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214693888 : -131936494857728 : ffff880124175200) 00000100:00000040:0.0:1586276531.297069:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297070:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276531.297071:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276531.297071:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297071:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000094bc9f12. 00000100:00000200:0.0:1586276531.297072:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014092544, offset 0 00000400:00000200:0.0:1586276531.297073:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297074:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:0.0:1586276531.297074:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000040:1.0:1586276531.297075:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297075:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276531.297075:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000010:1.0:1586276531.297076:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b21d93a1. 00000400:00000200:0.0:1586276531.297076:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:254, d:10, s:2401] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000200:1.0:1586276531.297077:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1663330014092224, offset 0 00000400:00000200:0.0:1586276531.297077:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297078:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276531.297078:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297079:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297081:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:1.0:1586276531.297082:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000800:00000200:0.0:1586276531.297082:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297083:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000003e00fbfb (tot 118927770). 00000400:00000200:1.0:1586276531.297084:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000800:00000200:0.0:1586276531.297084:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276531.297085:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276531.297085:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000003e00fbfb type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276531.297086:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276531.297086:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297086:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.297087:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297087:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297088:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:253, d:10, s:2402] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:0.0:1586276531.297088:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297088:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.297089:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276531.297089:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000400:00000200:1.0:1586276531.297090:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297090:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.297090:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297091:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:0.0:1586276531.297091:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297091:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297091:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.297092:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297092:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297093:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000800:00000200:0.0:1586276531.297095:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.297096:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.297096:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000f92e193a (tot 118927538). 00000400:00000200:0.0:1586276531.297096:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276531.297097:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:0.0:1586276531.297098:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297098:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000800:00000200:1.0:1586276531.297099:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:0.0:1586276531.297099:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000010:1.0:1586276531.297100:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000facc541d (tot 118927770). 00000100:00000001:0.0:1586276531.297101:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000800:00000200:1.0:1586276531.297102:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:0.0:1586276531.297102:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276531.297104:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:0.0:1586276531.297104:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297104:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.297104:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000800:00000200:1.0:1586276531.297105:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000facc541d type 1, nob 320 niov 2 nkiov 0 00000400:00000010:0.0:1586276531.297105:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000800:00000001:0.0:1586276531.297106:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276531.297107:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276531.297107:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.297107:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:1.0:1586276531.297108:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000800:00000010:0.0:1586276531.297108:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927538). 00000400:00000200:0.0:1586276531.297108:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276531.297109:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.297109:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276531.297110:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1586276531.297110:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.297110:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276531.297111:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297112:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297113:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297114:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276531.297114:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297114:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276531.297115:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1586276531.297115:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.297115:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a92c09a1 02000000:00000001:1.0:1586276531.297116:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276531.297116:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a92c09a1. 00000800:00000001:0.0:1586276531.297116:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00100000:1.0:1586276531.297117:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000003a525453 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0000_UUID:4036:1663330014092352:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276531.297119:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1586276531.297120:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276531.297120:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.297120:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276531.297120:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 02000000:00000001:1.0:1586276531.297121:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000800:00000001:0.1:1586276531.297121:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.297121:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 02000000:00000010:1.0:1586276531.297122:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000005b8aa691. 02000000:00000001:1.0:1586276531.297122:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276531.297122:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000400:00000010:1.0:1586276531.297123:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000001c49936d. 00000800:00000001:0.0:1586276531.297123:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.297123:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000facc541d (tot 118927306). 00000400:00000200:0.0:1586276531.297123:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:1.0:1586276531.297125:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000092a54e04. 00000400:00000200:0.0:1586276531.297125:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297125:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.297126:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297128:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297128:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297130:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297130:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.297130:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b21d93a1 00000400:00000010:0.0:1586276531.297131:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b21d93a1. 00000800:00000001:0.0:1586276531.297131:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276531.297132:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092352, portal 10 00000100:00000001:1.0:1586276531.297132:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000800:00000001:0.0:1586276531.297132:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276531.297133:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138123712448 : -131935585839168 : ffff88015a45d7c0) 00000800:00000001:0.0:1586276531.297134:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.297134:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276531.297135:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276531.297135:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297136:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297137:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 26 MB=0x5e8ca32a25bc0 00000100:00000001:1.0:1586276531.297138:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276531.297139:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276531.297140:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000400:00000200:0.0:1586276531.297140:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.121.89@tcp of length 224/224 into md 0x6c75 [1] + 0 00000400:00000010:0.0:1586276531.297140:0:4031:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000c72e7abe. 00000400:00000200:0.0:1586276531.297141:0:4031:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md 0000000031e17d2b 00000100:00000200:1.0:1586276531.297142:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092352, offset 0 00000800:00000001:0.0:1586276531.297142:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276531.297144:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297145:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000800:00000001:0.0:1586276531.297145:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297146:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276531.297147:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276531.297147:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276531.297148:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276531.297149:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2403] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:1.0:1586276531.297151:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297152:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276531.297153:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297156:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276531.297158:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297158:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276531.297159:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000800:00000010:1.0:1586276531.297160:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927538). 00000100:00000040:0.0:1586276531.297160:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000787f21d5 x1663330014092224 msgsize 224 00000800:00000200:1.0:1586276531.297161:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00100000:0.0:1586276531.297162:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:0.0:1586276531.297162:0:4031:0:(events.c:361:request_in_callback()) Buffer complete: 63 buffers still posted 00000800:00000200:1.0:1586276531.297163:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276531.297164:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.297164:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:0.0:1586276531.297164:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000031e17d2b 00000400:00000010:0.0:1586276531.297165:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000031e17d2b. 00000100:00000001:1.0:1586276531.297166:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297166:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276531.297167:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.297167:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:1.0:1586276531.297168:0:4036:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000800:00000001:0.1:1586276531.297168:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.297168:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000100:00000040:1.0:1586276531.297169:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.1:1586276531.297169:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:0.0:1586276531.297170:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.297170:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.297170:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000003e00fbfb (tot 118927306). 00000400:00000200:0.0:1586276531.297171:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276531.297172:0:4036:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000400:00000200:0.0:1586276531.297172:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297172:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000001:1.0:1586276531.297173:0:4036:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276531.297173:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:1.0:1586276531.297174:0:4036:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1586276531.297174:0:4036:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297175:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297175:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276531.297176:0:4036:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000007c7cc594 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014092480:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276531.297177:0:4036:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1586276531.297177:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276531.297178:0:4036:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276531.297178:0:4036:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297178:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.297178:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000094bc9f12 02000000:00000001:1.0:1586276531.297179:0:4036:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:0.0:1586276531.297179:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000094bc9f12. 00000800:00000001:0.0:1586276531.297179:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 02000000:00000010:1.0:1586276531.297180:0:4036:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000654c35f0. 00000800:00000001:0.0:1586276531.297180:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297180:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276531.297181:0:4036:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276531.297182:0:4036:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000400:00000010:1.0:1586276531.297183:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000800:00000001:0.1:1586276531.297183:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000200:1.0:1586276531.297184:0:4036:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092480, portal 10 00000100:00000001:1.0:1586276531.297184:0:4036:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000800:00000001:0.1:1586276531.297184:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:0.1:1586276531.297184:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.297184:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1586276531.297185:0:4036:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138129949696 : -131935579601920 : ffff88015aa50400) 00000800:00000200:0.0:1586276531.297185:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:0.0:1586276531.297186:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.297186:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000100:00000040:1.0:1586276531.297187:0:4036:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276531.297187:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297188:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297188:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.297189:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297190:0:4036:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:0.0:1586276531.297190:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276531.297191:0:4036:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000040:0.0:1586276531.297191:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:1.0:1586276531.297192:0:4036:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001da45768. 00000100:00000001:0.0:1586276531.297193:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297193:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276531.297193:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00000400:00000010:0.0:1586276531.297194:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00000800:00000001:0.0:1586276531.297194:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:1.0:1586276531.297195:0:4036:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092480, offset 0 00000800:00000001:0.0:1586276531.297195:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297196:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.297196:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276531.297197:0:4036:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276531.297197:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276531.297198:0:4036:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276531.297198:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276531.297199:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:1.0:1586276531.297201:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:1.0:1586276531.297202:0:4036:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2404] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:1.0:1586276531.297203:0:4036:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297205:0:4036:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276531.297206:0:4036:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297209:0:4036:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276531.297211:0:4036:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297211:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25c00 00000800:00000010:1.0:1586276531.297212:0:4036:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000400:00000200:0.0:1586276531.297212:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 71016 00000800:00000001:0.0:1586276531.297213:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:1.0:1586276531.297214:0:4036:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:0.0:1586276531.297214:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1586276531.297215:0:4036:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000200:0.0:1586276531.297215:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:1.0:1586276531.297216:0:4036:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 320 niov 2 nkiov 0 00000400:00000200:0.0:1586276531.297216:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297217:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000001:1.0:1586276531.297218:0:4036:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276531.297218:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276531.297218:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca84a847. 00000100:00000001:1.0:1586276531.297219:0:4036:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276531.297219:0:4036:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.297219:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000ca84a847 x1663330014092288 msgsize 224 00000100:00000001:1.0:1586276531.297220:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297220:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276531.297221:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297223:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276531.297224:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:1.0:1586276531.297225:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297225:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276531.297226:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297227:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.1:1586276531.297231:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:0.1:1586276531.297231:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000001:1.0:1586276531.297232:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.1:1586276531.297232:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:0.1:1586276531.297232:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:1.0:1586276531.297233:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297233:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000200:0.0:1586276531.297233:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1586276531.297234:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276531.297234:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276531.297234:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00000100:00000001:1.0:1586276531.297235:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.297235:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297236:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297236:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276531.297237:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297239:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297239:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297239:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297241:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297241:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297241:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000800:00000001:1.0:1586276531.297242:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276531.297242:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001da45768 00000400:00000010:0.0:1586276531.297242:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001da45768. 00000800:00000001:1.0:1586276531.297243:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.297243:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.297243:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297244:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.297245:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297245:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276531.297246:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297247:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297248:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25c80 00000400:00000200:1.0:1586276531.297249:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25c40 00000400:00000200:0.0:1586276531.297249:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 71240 00000800:00000001:0.0:1586276531.297250:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276531.297251:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 71464 00000800:00000001:0.0:1586276531.297251:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297251:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297252:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297253:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:1.0:1586276531.297254:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276531.297254:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276531.297254:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000004f7184fc. 00000800:00000001:1.0:1586276531.297255:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297255:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000004f7184fc x1663330014092416 msgsize 224 00000400:00000200:1.0:1586276531.297256:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1586276531.297256:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276531.297258:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276531.297258:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:1.0:1586276531.297259:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000800:00000001:0.0:1586276531.297259:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297260:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000800:00000001:0.0:1586276531.297260:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297260:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276531.297261:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1586276531.297262:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000003906195a. 00000400:00000200:0.0:1586276531.297262:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297263:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25d00 00000100:00000040:1.0:1586276531.297264:0:4030:0:(events.c:349:request_in_callback()) incoming req@000000003906195a x1663330014092352 msgsize 224 00000100:00100000:1.0:1586276531.297266:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276531.297275:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:1.0:1586276531.297277:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297278:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297278:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 11696 00000800:00000001:0.0:1586276531.297279:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297280:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297280:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297282:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297282:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000001:1.0:1586276531.297283:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:0.0:1586276531.297283:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1586276531.297283:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000006902c108. 02000000:00000001:1.0:1586276531.297284:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:0.0:1586276531.297284:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000006902c108 x1663330014092544 msgsize 224 00000100:00000001:1.0:1586276531.297285:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297286:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297286:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 02000000:00000001:1.0:1586276531.297287:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297287:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000100:00100000:1.0:1586276531.297288:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092288 00000800:00000001:0.0:1586276531.297288:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297288:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276531.297289:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000800:00000001:0.0:1586276531.297289:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000040:1.0:1586276531.297290:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578cf4 00000800:00000001:0.0:1586276531.297290:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276531.297291:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000400:00000200:0.0:1586276531.297291:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000040:1.0:1586276531.297292:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000e99a4506 refcount=5 00000400:00000200:0.0:1586276531.297292:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25cc0 00000020:00000001:1.0:1586276531.297293:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000400:00000200:0.0:1586276531.297293:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 71688 00000020:00000001:1.0:1586276531.297294:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000800:00000001:0.0:1586276531.297294:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276531.297295:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1586276531.297295:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297296:0:6464:0:(service.c:1151:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1586276531.297296:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297297:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:1.0:1586276531.297298:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000781bd8f0. 00000100:00000001:0.0:1586276531.297298:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276531.297298:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000020:00000010:1.0:1586276531.297299:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000100:00000010:0.0:1586276531.297299:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000e7af6e1d. 00000100:00000040:0.0:1586276531.297299:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000e7af6e1d x1663330014092480 msgsize 224 00000020:00000010:1.0:1586276531.297300:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00000100:00100000:0.0:1586276531.297301:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:1.0:1586276531.297302:0:6464:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:0.0:1586276531.297302:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000100:00000001:1.0:1586276531.297303:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276531.297303:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000800:00000001:0.0:1586276531.297303:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297303:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297304:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297306:0:6897:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1586276531.297307:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:0.0:1586276531.297307:0:6897:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.297307:0:6897:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297308:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276531.297308:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297308:0:6897:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297308:0:6897:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297309:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276531.297309:0:6897:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092416 00000020:00000001:0.0:1586276531.297310:0:6897:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.297310:0:6897:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578d5d 00000020:00000001:0.0:1586276531.297310:0:6897:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276531.297311:0:6897:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b76f1a3 refcount=5 00000100:00000001:1.0:1586276531.297312:0:6464:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:0.0:1586276531.297312:0:6897:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000020:00000001:0.0:1586276531.297312:0:6897:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 02000000:00000001:1.0:1586276531.297313:0:6464:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276531.297313:0:6464:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.297313:0:6897:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276531.297314:0:6464:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297314:0:6897:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276531.297314:0:6897:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 0000000049899c56. 02000000:00000001:1.0:1586276531.297315:0:6464:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276531.297315:0:6897:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000052c6ab35. 00000100:00100000:1.0:1586276531.297316:0:6464:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092352 00000020:00000001:1.0:1586276531.297316:0:6464:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000010:0.0:1586276531.297316:0:6897:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000006c531eba. 00000020:00000040:1.0:1586276531.297317:0:6464:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ced 00000100:00000001:0.0:1586276531.297317:0:6897:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.297317:0:6897:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1586276531.297318:0:6464:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276531.297318:0:6464:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000519cb59c refcount=5 00000100:00000001:0.0:1586276531.297318:0:6897:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276531.297319:0:6464:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00000001:0.0:1586276531.297319:0:6897:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276531.297319:0:6897:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276531.297319:0:6897:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.297320:0:6464:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00000001:0.0:1586276531.297320:0:6897:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297321:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276531.297322:0:6464:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1586276531.297322:0:6897:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276531.297322:0:6897:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.297322:0:6897:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000020:00000010:1.0:1586276531.297323:0:6464:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000d28b3ef6. 00000100:00000001:0.0:1586276531.297323:0:6897:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276531.297324:0:6464:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 02000000:00000001:0.0:1586276531.297324:0:6897:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297324:0:6897:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092480 00000020:00000010:1.0:1586276531.297325:0:6464:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000111e60f7. 00000020:00000001:0.0:1586276531.297325:0:6897:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.297325:0:6897:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:0.0:1586276531.297325:0:6897:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276531.297326:0:6897:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=8 00000100:00000001:1.0:1586276531.297327:0:6464:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276531.297327:0:6464:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1586276531.297327:0:6897:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:0.0:1586276531.297327:0:6897:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000100:00000001:1.0:1586276531.297328:0:6464:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297328:0:6897:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297328:0:6897:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276531.297329:0:6464:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000010:0.0:1586276531.297329:0:6897:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000817b660d. 00000100:00000001:1.0:1586276531.297330:0:6464:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276531.297330:0:6464:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276531.297330:0:6897:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276531.297330:0:6897:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 00000100:00000001:1.0:1586276531.297331:0:6464:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297331:0:6897:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.297331:0:6897:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276531.297332:0:6897:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297333:0:6464:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276531.297333:0:6897:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276531.297333:0:6897:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276531.297334:0:6464:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276531.297334:0:6897:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297334:0:6897:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297335:0:6897:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00100000:1.0:1586276531.297336:0:6464:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1118 00000100:00000001:0.0:1586276531.297336:0:6897:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1586276531.297337:0:6464:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000e99a4506 : new rpc_count 1 00000100:00000001:1.0:1586276531.297337:0:6464:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137215543232 : -131936494008384 : ffff8801242447c0) 00000100:00100000:0.0:1586276531.297337:0:6897:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1119 00000100:00000040:0.0:1586276531.297338:0:6897:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b76f1a3 : new rpc_count 1 00000100:00000001:0.0:1586276531.297338:0:6897:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137991854016 : -131935717697600 : ffff88015269d7c0) 00000100:00000040:1.0:1586276531.297340:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000ca84a847 x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276531.297340:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000004f7184fc x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297341:0:6897:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297342:0:6897:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276531.297342:0:6897:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000004f7184fc pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014092416:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276531.297343:0:6464:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276531.297344:0:6464:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:0.0:1586276531.297344:0:6897:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092416 00000020:00000001:0.0:1586276531.297344:0:6897:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00100000:1.0:1586276531.297345:0:6464:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000ca84a847 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:4037:x1663330014092288:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000020:00000001:0.0:1586276531.297345:0:6897:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276531.297345:0:6897:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297346:0:6897:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.297346:0:6897:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000200:1.0:1586276531.297347:0:6464:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092288 00000020:00000001:0.0:1586276531.297347:0:6897:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276531.297348:0:6464:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276531.297348:0:6897:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.297348:0:6897:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276531.297349:0:6464:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276531.297349:0:6464:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297349:0:6897:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276531.297349:0:6897:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.297350:0:6464:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.297350:0:6897:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1586276531.297351:0:6464:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000001:0.0:1586276531.297351:0:6897:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1586276531.297352:0:6464:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 02000000:00000001:0.0:1586276531.297352:0:6897:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276531.297352:0:6897:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000fa6a204c. 00000020:00000001:1.0:1586276531.297353:0:6464:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276531.297353:0:6897:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297353:0:6897:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.297354:0:6464:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276531.297354:0:6464:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276531.297354:0:6897:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276531.297354:0:6897:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092416 00000020:00000001:1.0:1586276531.297355:0:6464:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297355:0:6897:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:0.0:1586276531.297356:0:6897:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000004f7184fc x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:1.0:1586276531.297357:0:6464:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276531.297357:0:6464:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276531.297358:0:6464:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:0.0:1586276531.297358:0:6897:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276531.297358:0:6897:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276531.297359:0:6464:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000000008e127. 00000100:00001000:0.0:1586276531.297359:0:6897:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=60 v=1 (1 1 1 1) 02000000:00000001:1.0:1586276531.297360:0:6464:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297360:0:6897:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276531.297360:0:6897:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297361:0:6464:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297361:0:6897:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276531.297361:0:6897:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1586276531.297362:0:6464:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297362:0:6897:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297362:0:6897:0:(niobuf.c:55:ptl_send_buf()) Process entered 00010000:00000040:1.0:1586276531.297363:0:6464:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092288 00000100:00000040:0.0:1586276531.297363:0:6897:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00010000:00000001:1.0:1586276531.297364:0:6464:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000010:0.0:1586276531.297364:0:6897:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001da45768. 00000100:00000200:0.0:1586276531.297364:0:6897:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092416, offset 224 00000400:00000200:0.0:1586276531.297365:0:6897:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00010000:00000200:1.0:1586276531.297366:0:6464:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000ca84a847 x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276531.297367:0:6897:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00010000:00000001:1.0:1586276531.297369:0:6464:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276531.297369:0:6464:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276531.297370:0:6464:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=60 v=1 (1 1 1 1) 00000400:00000200:0.0:1586276531.297370:0:6897:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276531.297371:0:6897:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297371:0:6897:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000a1b6b32a (tot 118927306). 00000100:00000001:1.0:1586276531.297372:0:6464:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000200:0.0:1586276531.297372:0:6897:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276531.297373:0:6464:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000800:00000200:0.0:1586276531.297373:0:6897:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:1.0:1586276531.297374:0:6464:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000200:0.0:1586276531.297374:0:6897:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000a1b6b32a type 1, nob 320 niov 2 nkiov 0 02000000:00000001:1.0:1586276531.297375:0:6464:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276531.297376:0:6464:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297376:0:6464:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276531.297378:0:6464:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276531.297378:0:6464:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000007cac8257. 00000100:00000001:0.0:1586276531.297380:0:6897:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297381:0:6897:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276531.297381:0:6897:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297382:0:6897:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297382:0:6897:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000100:00000200:1.0:1586276531.297383:0:6464:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092288, offset 224 00000020:00000001:0.0:1586276531.297383:0:6897:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297383:0:6897:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276531.297384:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000004f7184fc x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297386:0:6897:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000004f7184fc pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014092416:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 44us (130us total) trans 0 rc 0/0 00000100:00100000:0.0:1586276531.297388:0:6897:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1119 00000100:00000040:0.0:1586276531.297389:0:6897:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b76f1a3 : new rpc_count 0 00000100:00000001:0.0:1586276531.297389:0:6897:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276531.297390:0:6897:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276531.297390:0:6897:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000052c6ab35. 00000020:00000010:0.0:1586276531.297391:0:6897:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000006c531eba. 00000020:00000010:0.0:1586276531.297391:0:6897:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 0000000049899c56. 00000020:00000040:0.0:1586276531.297392:0:6897:0:(genops.c:984:class_export_put()) PUTting export 000000005b76f1a3 : new refcount 4 00000100:00000001:0.0:1586276531.297393:0:6897:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297394:0:6897:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276531.297394:0:6897:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276531.297395:0:6897:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1120 00000100:00000040:0.0:1586276531.297396:0:6897:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000519cb59c : new rpc_count 1 00000800:00000001:1.1:1586276531.297397:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1586276531.297397:0:6897:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138139300480 : -131935570251136 : ffff88015b33b280) 00000800:00000001:1.1:1586276531.297398:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000040:0.0:1586276531.297398:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000003906195a x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297399:0:6897:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297400:0:6897:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276531.297400:0:6897:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000003906195a pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0000_UUID+5:4036:x1663330014092352:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276531.297401:0:6897:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092352 00000020:00000001:0.0:1586276531.297402:0:6897:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276531.297402:0:6897:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276531.297403:0:6897:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297403:0:6897:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.297403:0:6897:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:0.0:1586276531.297404:0:6897:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276531.297405:0:6897:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.297405:0:6897:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276531.297405:0:6897:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000800:00000001:1.1:1586276531.297406:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276531.297407:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000020:00000001:0.0:1586276531.297408:0:6897:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297408:0:6897:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276531.297409:0:6897:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276531.297409:0:6897:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000200:1.0:1586276531.297410:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 02000000:00000010:0.0:1586276531.297410:0:6897:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000f98a948a. 02000000:00000001:0.0:1586276531.297410:0:6897:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297411:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1586276531.297411:0:6897:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297411:0:6897:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276531.297412:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000a1b6b32a (tot 118927074). 00010000:00000040:0.0:1586276531.297412:0:6897:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092352 00010000:00000001:0.0:1586276531.297412:0:6897:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000200:1.0:1586276531.297413:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000200:0.0:1586276531.297413:0:6897:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000003906195a x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276531.297415:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00010000:00000001:0.0:1586276531.297415:0:6897:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276531.297415:0:6897:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297416:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00001000:0.0:1586276531.297416:0:6897:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=60 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276531.297416:0:6897:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1586276531.297417:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276531.297417:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001da45768 00000100:00000040:0.0:1586276531.297417:0:6897:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000400:00000010:1.0:1586276531.297418:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001da45768. 00000100:00000001:0.0:1586276531.297418:0:6897:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:1.0:1586276531.297419:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 02000000:00000001:0.0:1586276531.297419:0:6897:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276531.297419:0:6897:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297420:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297420:0:6897:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.297420:0:6897:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297421:0:6897:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000370c2392. 00000800:00000001:1.0:1586276531.297422:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276531.297422:0:6897:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092352, offset 224 00000800:00000001:1.0:1586276531.297423:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000400:00000200:0.0:1586276531.297423:0:6897:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:1.0:1586276531.297424:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297424:0:6897:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276531.297426:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297427:0:6897:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276531.297428:0:6897:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297429:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25c80 00000800:00000010:0.0:1586276531.297429:0:6897:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000800:00000200:0.0:1586276531.297430:0:6897:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:1.0:1586276531.297431:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x863d [1] + 224 00000800:00000200:0.0:1586276531.297431:0:6897:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276531.297432:0:6897:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1586276531.297433:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297433:0:6897:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297433:0:6897:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000001:1.0:1586276531.297434:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297434:0:6897:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297434:0:6897:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297435:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1586276531.297435:0:6897:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276531.297435:0:6897:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297435:0:6897:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276531.297436:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000003906195a x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276531.297437:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276531.297438:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00100000:0.0:1586276531.297438:0:6897:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000003906195a pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0000_UUID+5:4036:x1663330014092352:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 38us (174us total) trans 0 rc 0/0 00000100:00000200:1.0:1586276531.297439:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297440:0:6897:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1120 00000100:00000040:0.0:1586276531.297440:0:6897:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000519cb59c : new rpc_count 0 00000100:00000001:0.0:1586276531.297441:0:6897:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276531.297441:0:6897:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276531.297442:0:6897:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000020:00000010:0.0:1586276531.297442:0:6897:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000111e60f7. 00000100:00000040:1.0:1586276531.297443:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000010:0.0:1586276531.297443:0:6897:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000d28b3ef6. 00000020:00000040:0.0:1586276531.297444:0:6897:0:(genops.c:984:class_export_put()) PUTting export 00000000519cb59c : new refcount 4 00000100:00000001:0.0:1586276531.297444:0:6897:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297445:0:6897:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276531.297445:0:6897:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276531.297446:0:6897:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1121 00000100:00000040:0.0:1586276531.297447:0:6897:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000100:00000001:0.0:1586276531.297447:0:6897:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137214799488 : -131936494752128 : ffff88012418ee80) 00000100:00000040:0.0:1586276531.297448:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000e7af6e1d x1663330014092480/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297450:0:6897:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297450:0:6897:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276531.297451:0:6897:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000e7af6e1d pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:1db156d8-72a3-4+8:4036:x1663330014092480:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276531.297451:0:6897:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092480 00000020:00000001:0.0:1586276531.297452:0:6897:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:1.0:1586276531.297453:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000020:00000001:0.0:1586276531.297454:0:6897:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000001:00000001:0.0:1586276531.297456:0:6897:0:(tgt_lastrcvd.c:348:tgt_release_reply_data()) lustre-MDT0000: release reply data 0000000068ec5bac: xid 1663330014092032, transno 4294967309, client gen 1, slot idx 0 00000001:00000001:0.0:1586276531.297457:0:6897:0:(tgt_lastrcvd.c:324:tgt_free_reply_data()) lustre-MDT0000: free reply data 000000002e3379da: xid 1663330014091776, transno 4294967308, client gen 1, slot idx 1 00000800:00000001:1.1:1586276531.297458:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000001:00000010:0.0:1586276531.297458:0:6897:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) kfreed 'trd': 88 at 000000002e3379da. 00000800:00000001:1.1:1586276531.297459:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000001:0.0:1586276531.297459:0:6897:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276531.297460:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000020:00000001:0.0:1586276531.297460:0:6897:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.297460:0:6897:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000800:00000001:1.1:1586276531.297461:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000020:00000001:0.0:1586276531.297461:0:6897:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:0.0:1586276531.297461:0:6897:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014092480, found 0 last_xid 1663330014092479 00000800:00000200:1.0:1586276531.297462:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1586276531.297462:0:6897:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276531.297463:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276531.297463:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927074). 00000020:00000001:0.0:1586276531.297463:0:6897:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276531.297463:0:6897:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276531.297463:0:6897:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297464:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1586276531.297464:0:6897:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276531.297465:0:6897:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276531.297465:0:6897:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:1.0:1586276531.297466:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 02000000:00000010:0.0:1586276531.297466:0:6897:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000003cae61e2. 02000000:00000001:0.0:1586276531.297466:0:6897:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297467:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276531.297467:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000001:0.0:1586276531.297467:0:6897:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297467:0:6897:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297468:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000370c2392 00010000:00000040:0.0:1586276531.297468:0:6897:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967307, transno 0, xid 1663330014092480 00010000:00000001:0.0:1586276531.297468:0:6897:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000010:1.0:1586276531.297469:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000370c2392. 00010000:00000200:0.0:1586276531.297469:0:6897:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000e7af6e1d x1663330014092480/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297470:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276531.297470:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297471:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276531.297471:0:6897:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276531.297471:0:6897:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297472:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276531.297472:0:6897:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=60 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276531.297473:0:6897:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276531.297473:0:6897:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000800:00000001:1.0:1586276531.297474:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276531.297474:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297474:0:6897:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276531.297474:0:6897:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000800:00000001:1.0:1586276531.297475:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1586276531.297475:0:6897:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297475:0:6897:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.297476:0:6897:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297476:0:6897:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000094bc9f12. 00000100:00000200:0.0:1586276531.297477:0:6897:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092480, offset 224 00000400:00000200:1.0:1586276531.297478:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297478:0:6897:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297479:0:6897:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276531.297481:0:6897:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:1.0:1586276531.297483:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25c40 00000800:00000200:0.0:1586276531.297483:0:6897:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297483:0:6897:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000003e00fbfb (tot 118927306). 00000800:00000200:0.0:1586276531.297484:0:6897:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:1.0:1586276531.297485:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x8655 [1] + 224 00000800:00000200:0.0:1586276531.297485:0:6897:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276531.297486:0:6897:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000003e00fbfb type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1586276531.297487:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297487:0:6897:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297487:0:6897:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000800:00000001:1.0:1586276531.297488:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297488:0:6897:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297489:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276531.297489:0:6897:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297489:0:6897:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276531.297490:0:6897:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297490:0:6897:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1586276531.297491:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276531.297491:0:6897:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e7af6e1d x1663330014092480/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297492:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276531.297493:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297493:0:6897:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000e7af6e1d pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:1db156d8-72a3-4+8:4036:x1663330014092480:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 43us (193us total) trans 0 rc 0/0 00000100:00100000:0.0:1586276531.297495:0:6897:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1121 00000100:00000040:0.0:1586276531.297495:0:6897:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000100:00000001:0.0:1586276531.297496:0:6897:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276531.297496:0:6897:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:1.0:1586276531.297497:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000010:0.0:1586276531.297497:0:6897:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276531.297497:0:6897:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000020:00000010:0.0:1586276531.297498:0:6897:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000817b660d. 00000020:00000040:0.0:1586276531.297498:0:6897:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 7 00000100:00000001:0.0:1586276531.297499:0:6897:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297501:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276531.297502:0:6679:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276531.297502:0:6679:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.297503:0:6679:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.297503:0:6679:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297504:0:6679:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297504:0:6679:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092544 00000800:00000001:1.1:1586276531.297505:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000020:00000001:0.0:1586276531.297505:0:6679:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.297505:0:6679:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ffd 00000020:00000001:0.0:1586276531.297505:0:6679:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000800:00000001:1.1:1586276531.297506:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000020:00000040:0.0:1586276531.297506:0:6679:0:(lustre_handles.c:150:class_handle2object()) GET export 000000001ae7ac3a refcount=5 00000800:00000001:1.1:1586276531.297507:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276531.297507:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000020:00000001:0.0:1586276531.297507:0:6679:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000020:00000001:0.0:1586276531.297507:0:6679:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000100:00000001:0.0:1586276531.297508:0:6679:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297508:0:6679:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:1.0:1586276531.297509:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1586276531.297509:0:6679:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000817b660d. 00000020:00000010:0.0:1586276531.297509:0:6679:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000800:00000001:1.0:1586276531.297510:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276531.297510:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000003e00fbfb (tot 118927074). 00000020:00000010:0.0:1586276531.297510:0:6679:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 00000400:00000200:1.0:1586276531.297511:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276531.297511:0:6679:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost at +1s 00000100:00000001:0.0:1586276531.297512:0:6679:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.297512:0:6679:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:1.0:1586276531.297513:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297513:0:6679:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297514:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276531.297514:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000001:0.0:1586276531.297514:0:6679:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276531.297514:0:6679:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:1.0:1586276531.297515:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000094bc9f12 00000400:00000010:1.0:1586276531.297515:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000094bc9f12. 00000100:00000001:0.0:1586276531.297515:0:6679:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297516:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276531.297517:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297518:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276531.297519:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297520:0:6679:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297522:0:6679:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276531.297522:0:6679:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276531.297523:0:6679:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 232 00000100:00000040:0.0:1586276531.297523:0:6679:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000001ae7ac3a : new rpc_count 1 00000100:00000001:0.0:1586276531.297524:0:6679:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138003164736 : -131935706386880 : ffff880153166e40) 00000800:00000001:1.0:1586276531.297525:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297525:0:6679:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000006902c108 x1663330014092544/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297526:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297527:0:6679:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297527:0:6679:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1586276531.297528:0:6679:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000006902c108 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:1db156d8-72a3-4+5:4037:x1663330014092544:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276531.297529:0:6679:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092544 00000020:00000001:0.0:1586276531.297530:0:6679:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276531.297530:0:6679:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276531.297531:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297531:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1586276531.297531:0:6679:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297531:0:6679:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276531.297531:0:6679:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:0.0:1586276531.297532:0:6679:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000400:00000001:1.0:1586276531.297533:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000020:00000001:0.0:1586276531.297533:0:6679:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.297533:0:6679:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276531.297533:0:6679:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000400:00000001:1.0:1586276531.297534:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276531.297534:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000020:00000001:0.0:1586276531.297534:0:6679:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297534:0:6679:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276531.297535:0:6679:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276531.297535:0:6679:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:1.0:1586276531.297536:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000010:0.0:1586276531.297536:0:6679:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000012c5088a. 02000000:00000001:0.0:1586276531.297537:0:6679:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297537:0:6679:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297538:0:6679:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276531.297538:0:6679:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092544 00010000:00000001:0.0:1586276531.297539:0:6679:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000200:1.0:1586276531.297540:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000200:0.0:1586276531.297540:0:6679:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000006902c108 x1663330014092544/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276531.297541:0:6679:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276531.297541:0:6679:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.297542:0:6679:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=56 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276531.297543:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276531.297543:0:6679:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276531.297543:0:6679:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000400:00000010:1.0:1586276531.297544:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000001c49936d. 00000100:00000001:0.0:1586276531.297544:0:6679:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276531.297544:0:6679:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:1.0:1586276531.297545:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000092a54e04 02000000:00000001:0.0:1586276531.297545:0:6679:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297545:0:6679:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000010:1.0:1586276531.297546:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000092a54e04. 00000100:00000040:0.0:1586276531.297546:0:6679:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276531.297546:0:6679:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000031e17d2b. 00000100:00000001:1.0:1586276531.297547:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297547:0:4036:0:(client.c:1413:after_reply()) Process entered 00000100:00000200:0.0:1586276531.297547:0:6679:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014092544, offset 224 02000000:00000001:1.0:1586276531.297548:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000400:00000200:0.0:1586276531.297548:0:6679:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297549:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297550:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276531.297550:0:6679:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 02000000:00000001:1.0:1586276531.297551:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276531.297552:0:4036:0:(import.c:1881:at_measured()) add 1 to 00000000ed2ba198 time=60 v=1 (1 1 1 1) 00000400:00000200:0.0:1586276531.297552:0:6679:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00001000:1.0:1586276531.297553:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000001f9c26d3 time=60 v=1 (1 1 1 1) 00000800:00000200:0.0:1586276531.297553:0:6679:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276531.297553:0:6679:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000facc541d (tot 118927306). 00000100:00000001:1.0:1586276531.297554:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000800:00000200:0.0:1586276531.297554:0:6679:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276531.297555:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276531.297555:0:6679:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00010000:00000001:1.0:1586276531.297556:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000800:00000200:0.0:1586276531.297556:0:6679:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000facc541d type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276531.297556:0:6679:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276531.297557:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297557:0:6679:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276531.297557:0:6679:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297557:0:6679:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297558:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276531.297558:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00010000:00000001:0.0:1586276531.297558:0:6679:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000100:00000001:1.0:1586276531.297559:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276531.297560:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.297561:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276531.297561:0:6679:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297561:0:6679:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276531.297562:0:6679:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006902c108 x1663330014092544/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297563:0:6679:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000006902c108 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:1db156d8-72a3-4+5:4037:x1663330014092544:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 36us (279us total) trans 0 rc 0/0 00000100:00000001:1.0:1586276531.297564:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276531.297565:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00100000:0.0:1586276531.297565:0:6679:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 232 00000100:00000040:0.0:1586276531.297565:0:6679:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000001ae7ac3a : new rpc_count 0 00000100:00000001:1.0:1586276531.297566:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297566:0:6679:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276531.297566:0:6679:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276531.297566:0:6679:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000100:00000040:1.0:1586276531.297567:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000010:0.0:1586276531.297567:0:6679:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000020:00000010:0.0:1586276531.297567:0:6679:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000817b660d. 00000020:00000040:0.0:1586276531.297568:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 4 00000100:00000001:0.0:1586276531.297568:0:6679:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276531.297570:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000003a525453 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-lwp-OST0000_UUID:4036:1663330014092352:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276531.297570:0:6457:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276531.297571:0:6457:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276531.297571:0:6457:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297572:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297572:0:6457:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297572:0:6457:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297572:0:6457:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092224 00000100:00000001:1.0:1586276531.297573:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000020:00000001:0.0:1586276531.297573:0:6457:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276531.297573:0:6457:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578bc0 00000020:00000001:0.0:1586276531.297573:0:6457:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000040:1.0:1586276531.297574:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000003a525453 x1663330014092352/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000040:0.0:1586276531.297574:0:6457:0:(lustre_handles.c:150:class_handle2object()) GET export 000000009f339623 refcount=21 00000020:00000001:0.0:1586276531.297575:0:6457:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000020:00000001:0.0:1586276531.297575:0:6457:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000100:00000001:0.0:1586276531.297576:0:6457:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276531.297577:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276531.297577:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1586276531.297577:0:6457:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276531.297577:0:6457:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000817b660d. 02000000:00000010:1.0:1586276531.297578:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000005b8aa691. 00000020:00000010:0.0:1586276531.297578:0:6457:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276531.297578:0:6457:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 02000000:00000001:1.0:1586276531.297579:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:0.0:1586276531.297579:0:6457:0:(service.c:1267:ptlrpc_at_set_timer()) armed mgs at +1s 00000020:00000001:1.0:1586276531.297580:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276531.297580:0:4036:0:(genops.c:1211:class_import_put()) import 0000000068a12310 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:0.0:1586276531.297580:0:6457:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276531.297580:0:6457:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276531.297580:0:6457:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.297581:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 00000100:00000001:0.0:1586276531.297581:0:6457:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276531.297582:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000976d2158. 02000000:00000001:1.0:1586276531.297583:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276531.297583:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:0.0:1586276531.297583:0:6457:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1586276531.297584:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000003a525453. 00000100:00000001:0.0:1586276531.297584:0:6457:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276531.297585:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276531.297585:0:6457:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1586276531.297586:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297586:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297586:0:6457:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 401 00000100:00000040:0.0:1586276531.297586:0:6457:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000009f339623 : new rpc_count 1 00000100:00000001:0.0:1586276531.297586:0:6457:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137965938768 : -131935743612848 : ffff880150de6850) 00000100:00000040:0.0:1586276531.297587:0:6457:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000787f21d5 x1663330014092224/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:397/0 lens 224/0 e 0 to 0 dl 1586276537 ref 1 fl New:/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297588:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297589:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276531.297589:0:6457:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276531.297589:0:6457:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276531.297590:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276531.297590:0:6457:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000787f21d5 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:52139645-5fb4-4+21:4036:x1663330014092224:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276531.297591:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276531.297591:0:6457:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092224 00000020:00000001:0.0:1586276531.297591:0:6457:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276531.297592:0:6457:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276531.297592:0:6457:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297592:0:6457:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000800:00000001:1.0:1586276531.297593:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.297593:0:6457:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072111256896 : -1598294720 : ffffffffa0bbf540) 00000020:00000001:0.0:1586276531.297593:0:6457:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276531.297593:0:6457:0:(tgt_handler.c:551:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276531.297594:0:6457:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276531.297594:0:6457:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276531.297594:0:6457:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297595:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000001:0.0:1586276531.297595:0:6457:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276531.297595:0:6457:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276531.297595:0:6457:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276531.297596:0:6457:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000052fa5b7e. 02000000:00000001:0.0:1586276531.297596:0:6457:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297597:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25cc0 00000100:00000001:0.0:1586276531.297597:0:6457:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.297597:0:6457:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276531.297598:0:6457:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092224 00010000:00000001:0.0:1586276531.297598:0:6457:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000400:00000200:1.0:1586276531.297599:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x865d [1] + 224 00010000:00000200:0.0:1586276531.297599:0:6457:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000787f21d5 x1663330014092224/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297600:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00010000:00000001:0.0:1586276531.297600:0:6457:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000800:00000001:1.0:1586276531.297601:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1586276531.297601:0:6457:0:(ldlm_lib.c:3065:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.297601:0:6457:0:(import.c:1881:at_measured()) add 1 to 00000000b3e3deb0 time=62 v=1 (1 1 1 1) 00000400:00000200:1.0:1586276531.297602:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276531.297602:0:6457:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276531.297602:0:6457:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 19 to 192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297603:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297603:0:6457:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276531.297603:0:6457:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276531.297603:0:6457:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297604:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276531.297604:0:6457:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276531.297604:0:6457:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000200:1.0:1586276531.297605:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:0.0:1586276531.297605:0:6457:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b21d93a1. 00000100:00000040:1.0:1586276531.297609:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297612:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000200:0.0:1586276531.297613:0:6457:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1663330014092224, offset 224 00000400:00000200:0.0:1586276531.297614:0:6457:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276531.297615:0:6457:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000001:1.1:1586276531.297617:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276531.297617:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000400:00000200:0.0:1586276531.297617:0:6457:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000001:1.1:1586276531.297618:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000200:0.0:1586276531.297618:0:6457:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000001:1.1:1586276531.297619:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000010:0.0:1586276531.297619:0:6457:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000007e85bb4c (tot 118927538). 00000800:00000200:1.0:1586276531.297620:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000200:0.0:1586276531.297620:0:6457:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:1.0:1586276531.297621:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276531.297621:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000facc541d (tot 118927306). 00000800:00000200:0.0:1586276531.297621:0:6457:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276531.297621:0:6457:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000007e85bb4c type 1, nob 320 niov 2 nkiov 0 00000400:00000200:1.0:1586276531.297622:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276531.297622:0:6457:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297622:0:6457:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276531.297622:0:6457:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276531.297623:0:6457:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297623:0:6457:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276531.297623:0:6457:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297624:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:0.0:1586276531.297624:0:6457:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1586276531.297625:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276531.297625:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000040:0.0:1586276531.297625:0:6457:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000787f21d5 x1663330014092224/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276531.297626:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000031e17d2b 00000400:00000010:1.0:1586276531.297627:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000031e17d2b. 00000800:00000001:1.0:1586276531.297628:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276531.297628:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00100000:0.0:1586276531.297628:0:6457:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000787f21d5 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:52139645-5fb4-4+21:4036:x1663330014092224:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 38us (467us total) trans 0 rc 0/0 00000800:00000001:1.0:1586276531.297629:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276531.297629:0:6457:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 401 00000100:00000040:0.0:1586276531.297630:0:6457:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000009f339623 : new rpc_count 0 00000100:00000001:0.0:1586276531.297630:0:6457:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276531.297631:0:6457:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276531.297631:0:6457:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000020:00000010:0.0:1586276531.297631:0:6457:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000020:00000010:0.0:1586276531.297632:0:6457:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000817b660d. 00000020:00000040:0.0:1586276531.297632:0:6457:0:(genops.c:984:class_export_put()) PUTting export 000000009f339623 : new refcount 20 00000800:00000001:1.1:1586276531.297633:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1586276531.297633:0:6457:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276531.297634:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276531.297634:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000100:00000200:0.0:1586276531.297634:0:6457:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000800:00000001:1.1:1586276531.297635:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000400:00000010:0.0:1586276531.297635:0:6457:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000c72e7abe. 00000400:00000010:0.0:1586276531.297635:0:6457:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a92c09a1. 00000800:00000200:1.0:1586276531.297636:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276531.297637:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276531.297637:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000007e85bb4c (tot 118927074). 00000400:00000200:1.0:1586276531.297638:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276531.297640:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276531.297640:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276531.297640:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1586276531.297641:0:4030:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:0.0:1586276531.297641:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000010:1.0:1586276531.297642:0:4030:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 552 at 0000000052fa5b7e. 02000000:00000001:1.0:1586276531.297642:0:4030:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1586276531.297643:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276531.297643:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b21d93a1 00000400:00000010:1.0:1586276531.297644:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b21d93a1. 00000800:00000001:1.0:1586276531.297645:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000001:0.0:1586276531.297645:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276531.297645:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276531.297645:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000001:1.0:1586276531.297646:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:0.0:1586276531.297646:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297647:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276531.297647:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297648:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276531.297648:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297649:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000200:1.0:1586276531.297650:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000010:0.0:1586276531.297650:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:0.0:1586276531.297650:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:0.0:1586276531.297650:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:0.0:1586276531.297651:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297651:0:4037:0:(client.c:1413:after_reply()) Process entered 00000400:00000200:1.0:1586276531.297652:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25d00 02000000:00000001:0.0:1586276531.297652:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276531.297652:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.297652:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297653:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.297653:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000005f70d481 time=58 v=1 (1 1 1 1) 00000400:00000200:1.0:1586276531.297654:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8645 [1] + 224 00000100:00001000:0.0:1586276531.297654:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000f8c48069 time=58 v=1 (1 1 1 1) 00000800:00000001:1.0:1586276531.297655:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297655:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276531.297655:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297655:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276531.297656:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297657:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276531.297657:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276531.297657:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276531.297657:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:0.0:1586276531.297657:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276531.297658:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.297658:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276531.297659:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276531.297660:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276531.297660:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.297660:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276531.297660:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276531.297661:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276531.297661:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297663:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000a0e41404 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014092416:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:1.0:1586276531.297664:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297664:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297664:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297665:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000a0e41404 x1663330014092416/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297666:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276531.297666:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276531.297667:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000272efa12. 02000000:00000001:0.0:1586276531.297667:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276531.297667:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276531.297668:0:4037:0:(genops.c:1211:class_import_put()) import 00000000589e4ba1 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:0.0:1586276531.297668:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276531.297668:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 0000000025be358c. 02000000:00000001:0.0:1586276531.297669:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276531.297669:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276531.297669:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000a0e41404. 00000100:00000001:0.0:1586276531.297670:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276531.297670:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297671:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276531.297671:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297672:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297672:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297672:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000001:1.0:1586276531.297673:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:0.0:1586276531.297673:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276531.297673:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:1.0:1586276531.297674:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276531.297674:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.297674:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276531.297675:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276531.297676:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276531.297677:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276531.297678:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276531.297678:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:1.0:1586276531.297679:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 25 MB=0x5e8ca32a25bc0 00000400:00000200:0.0:1586276531.297679:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000de69e030 00000400:00000010:0.0:1586276531.297679:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000de69e030. 00000100:00000001:0.0:1586276531.297679:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297680:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276531.297680:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276531.297680:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000400:00000200:1.0:1586276531.297681:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8649 [1] + 224 00000100:00000001:0.0:1586276531.297681:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297681:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297682:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276531.297682:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000000a5d876b time=51 v=1 (1 0 0 0) 00000100:00001000:0.0:1586276531.297682:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000464ea9ab time=21 v=1 (1 0 0 0) 00000100:00000001:0.0:1586276531.297683:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276531.297683:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276531.297684:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276531.297684:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1586276531.297684:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276531.297684:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297684:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276531.297685:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-ffff8801287e7000: skip recheck: last_committed 0 00000100:00000001:0.0:1586276531.297685:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276531.297685:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297686:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276531.297686:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297687:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:0.0:1586276531.297687:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:1.0:1586276531.297688:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297688:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276531.297688:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297689:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297690:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ec9f2066 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014092544:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:1.0:1586276531.297691:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297691:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297692:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297692:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ec9f2066 x1663330014092544/t0(0) o400->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297693:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 00000100:00000001:1.0:1586276531.297694:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 02000000:00000001:0.0:1586276531.297694:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276531.297694:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000003df830a5. 02000000:00000001:0.0:1586276531.297694:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000800:00000001:1.0:1586276531.297695:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276531.297695:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276531.297695:0:4037:0:(genops.c:1211:class_import_put()) import 00000000c32078a3 refcount=4 obd=lustre-OST0001-osc-ffff8801287e7000 00000020:00000001:0.0:1586276531.297695:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 00000800:00000001:1.0:1586276531.297696:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1586276531.297696:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000e9f33205. 02000000:00000001:0.0:1586276531.297696:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276531.297696:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000800:00000001:1.0:1586276531.297697:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297697:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276531.297697:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ec9f2066. 00000100:00000001:0.0:1586276531.297697:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276531.297697:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297698:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297699:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297699:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1586276531.297700:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297700:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297700:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297701:0:4036:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1586276531.297702:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276531.297702:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276531.297703:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276531.297704:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276531.297707:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297710:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276531.297711:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000b82609e4. 00000400:00000200:1.0:1586276531.297711:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000fdfaed55 00000400:00000010:1.0:1586276531.297712:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000fdfaed55. 00000100:00000001:1.0:1586276531.297713:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297714:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276531.297714:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276531.297715:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297715:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276531.297716:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276531.297717:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000003e1e5832 time=62 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276531.297718:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000031d9296f time=62 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276531.297719:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276531.297720:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276531.297720:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276531.297721:0:4036:0:(ldlm_request.c:1425:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297722:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.297723:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297726:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276531.297727:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276531.297727:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276531.297728:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276531.297731:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000034967baa pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:52139645-5fb4-4:4036:1663330014092224:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276531.297733:0:4036:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276531.297734:0:4036:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276531.297734:0:4036:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276531.297735:0:4036:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276531.297738:0:4036:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297741:0:4036:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276531.297741:0:4036:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00000400:00000200:1.0:1586276531.297742:0:4036:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 00000400:00000010:1.0:1586276531.297743:0:4036:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000100:00000001:1.0:1586276531.297743:0:4036:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297744:0:4036:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276531.297745:0:4036:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276531.297745:0:4036:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276531.297746:0:4036:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276531.297746:0:4036:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276531.297747:0:4036:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=51 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276531.297748:0:4036:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=51 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276531.297749:0:4036:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276531.297750:0:4036:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276531.297751:0:4036:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276531.297751:0:4036:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297752:0:4036:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276531.297753:0:4036:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: skip recheck: last_committed 4294967307 00000100:00000001:1.0:1586276531.297754:0:4036:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276531.297754:0:4036:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276531.297755:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297758:0:4036:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276531.297759:0:4036:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276531.297759:0:4036:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276531.297760:0:4036:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276531.297763:0:4036:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000007c7cc594 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:1db156d8-72a3-4:4036:1663330014092480:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276531.297765:0:4036:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297766:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276531.297767:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000034967baa x1663330014092224/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297769:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276531.297770:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276531.297770:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 0000000019b01585. 02000000:00000001:1.0:1586276531.297771:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276531.297772:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276531.297778:0:4036:0:(genops.c:1211:class_import_put()) import 00000000457841cf refcount=3 obd=MGC192.168.121.89@tcp 00000020:00000001:1.0:1586276531.297779:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276531.297780:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000007773d350. 02000000:00000001:1.0:1586276531.297781:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276531.297781:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276531.297781:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000034967baa. 00000100:00000001:1.0:1586276531.297782:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276531.297783:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297784:0:4036:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276531.297785:0:4036:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000007c7cc594 x1663330014092480/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276531.297787:0:4036:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276531.297788:0:4036:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276531.297788:0:4036:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000654c35f0. 02000000:00000001:1.0:1586276531.297789:0:4036:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276531.297789:0:4036:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276531.297790:0:4036:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:1.0:1586276531.297791:0:4036:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276531.297791:0:4036:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 0000000039d4fb43. 02000000:00000001:1.0:1586276531.297792:0:4036:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276531.297792:0:4036:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276531.297793:0:4036:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000007c7cc594. 00000100:00000001:1.0:1586276531.297793:0:4036:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276531.297794:0:4036:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297795:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276531.297796:0:4036:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276531.297796:0:4036:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297797:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297798:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297799:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276531.297799:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276531.297802:0:6464:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276531.297804:0:6464:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276531.297808:0:6464:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276531.297810:0:6464:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276531.297811:0:6464:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000039d4fb43 (tot 118927306). 00000800:00000200:1.0:1586276531.297813:0:6464:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276531.297815:0:6464:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276531.297816:0:6464:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000039d4fb43 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276531.297818:0:6464:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276531.297819:0:6464:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276531.297820:0:6464:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276531.297820:0:6464:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276531.297821:0:6464:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276531.297822:0:6464:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276531.297823:0:6464:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276531.297824:0:6464:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca84a847 x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:397/0 lens 224/224 e 0 to 0 dl 1586276537 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276531.297828:0:6464:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000ca84a847 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:4037:x1663330014092288:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 484us (607us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276531.297831:0:6464:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1118 00000100:00000040:1.0:1586276531.297832:0:6464:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000e99a4506 : new rpc_count 0 00000100:00000001:1.0:1586276531.297833:0:6464:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276531.297834:0:6464:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276531.297834:0:6464:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000020:00000010:1.0:1586276531.297835:0:6464:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00000020:00000010:1.0:1586276531.297836:0:6464:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000781bd8f0. 00000020:00000040:1.0:1586276531.297837:0:6464:0:(genops.c:984:class_export_put()) PUTting export 00000000e99a4506 : new refcount 4 00000100:00000001:1.0:1586276531.297838:0:6464:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.1:1586276531.297844:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276531.297845:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276531.297856:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276531.297857:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276531.297859:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276531.297860:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276531.297860:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000039d4fb43 (tot 118927074). 00000400:00000200:1.0:1586276531.297861:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276531.297863:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276531.297864:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276531.297864:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276531.297865:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000007cac8257 00000400:00000010:1.0:1586276531.297865:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000007cac8257. 00000800:00000001:0.0:1586276531.297865:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276531.297866:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276531.297866:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276531.297867:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297868:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297869:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276531.297870:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25c00 00000400:00000200:0.0:1586276531.297871:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x8635 [1] + 224 00000800:00000001:0.0:1586276531.297872:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297873:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276531.297874:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276531.297875:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276531.297876:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.297876:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276531.297878:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297880:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:0.0:1586276531.297881:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276531.297881:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297882:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297883:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1586276531.297883:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1586276531.297883:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1586276531.297884:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:0.0:1586276531.297884:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276531.297886:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297887:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:0.0:1586276531.297887:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000002b73705b. 00000400:00000200:0.0:1586276531.297888:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 00000400:00000010:0.0:1586276531.297888:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000100:00000001:0.0:1586276531.297888:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297889:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:0.0:1586276531.297889:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1586276531.297889:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276531.297890:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276531.297890:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276531.297891:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000002245132d time=60 v=1 (1 1 1 1) 00000100:00001000:0.0:1586276531.297891:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000da16e16a time=60 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276531.297892:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1586276531.297892:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.297892:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1586276531.297893:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297894:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1586276531.297894:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1586276531.297894:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1586276531.297894:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276531.297895:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297896:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276531.297897:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1586276531.297897:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276531.297898:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276531.297899:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000030d0e9da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-MDT0000_UUID:4037:1663330014092288:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276531.297900:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297900:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276531.297901:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000030d0e9da x1663330014092288/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276538 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276531.297902:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1586276531.297902:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1586276531.297903:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276531.297903:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1586276531.297903:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:0.0:1586276531.297903:0:4037:0:(genops.c:1211:class_import_put()) import 00000000ca950e94 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:0.0:1586276531.297904:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:0.0:1586276531.297904:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000003f3e85. 02000000:00000001:0.0:1586276531.297904:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1586276531.297905:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1586276531.297905:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000030d0e9da. 00000100:00000001:0.0:1586276531.297905:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276531.297906:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297906:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276531.297907:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276531.297907:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297907:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297908:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276531.297908:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276531.297908:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.936493:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276531.936495:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.936498:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276531.936499:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.936501:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276531.936502:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276531.936504:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276531.936504:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276531.936514:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276531.936515:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276532.336442:0:6456:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276532.336445:0:7194:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276532.336445:0:6456:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276532.336448:0:7194:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276532.336450:0:6679:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276532.336451:0:6679:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276532.336456:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276532.336457:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276532.976485:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276532.976488:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276532.976491:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276532.976492:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276532.976494:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276532.976494:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276532.976496:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276532.976497:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276532.976560:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276532.976562:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276533.776845:0:6443:0:(service.c:411:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1586276533.776847:0:6443:0:(service.c:433:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1586276533.776849:0:6443:0:(tgt_lastrcvd.c:900:tgt_cb_last_committed()) lustre-MDT0000: transno 4294967309 is committed 00000001:00000040:1.0:1586276533.776851:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 1 00000020:00000040:1.0:1586276533.776853:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 6 00000001:00000010:1.0:1586276533.776855:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 00000000c0230f34. 00080000:00000010:1.0:1586276533.776858:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 000000009722933a. 00000001:00000040:1.0:1586276533.776860:0:6443:0:(tgt_lastrcvd.c:904:tgt_cb_last_committed()) callback PUTting export 0000000074ef33d2 : new cb_count 0 00000020:00000040:1.0:1586276533.776860:0:6443:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000001:00000010:1.0:1586276533.776861:0:6443:0:(tgt_lastrcvd.c:905:tgt_cb_last_committed()) kfreed 'ccb': 96 at 000000006050f73d. 00080000:00000010:1.0:1586276533.776862:0:6443:0:(osd_handler.c:1732:osd_trans_commit_cb()) kfreed 'oh': 216 at 000000005e897fd4. 00010000:00000001:0.0:1586276534.016497:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276534.016499:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276534.016502:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276534.016503:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276534.016505:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276534.016506:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276534.016508:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276534.016508:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276534.016518:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276534.016519:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276535.056479:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276535.056482:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276535.056485:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276535.056486:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276535.056488:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276535.056491:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276535.056493:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276535.056494:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276535.056552:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276535.056555:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.096485:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276536.096488:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.096490:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276536.096491:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.096493:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276536.096494:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.096496:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276536.096496:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.096504:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276536.096506:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336471:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 52139645-5fb4-4->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000004:00000001:0.0:1586276536.336471:0:6999:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000004:00000020:0.0:1586276536.336473:0:6999:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000001:1.0:1586276536.336475:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1586276536.336477:0:6999:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000030d0e9da. 00000100:00000010:1.0:1586276536.336478:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000007c7cc594. 00000020:00000040:1.0:1586276536.336483:0:26:0:(genops.c:1198:class_import_get()) import 00000000457841cf refcount=4 obd=MGC192.168.121.89@tcp 00000020:00000040:0.0:1586276536.336483:0:6999:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1586276536.336486:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276536.336486:0:6999:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336487:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276536.336487:0:6999:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276536.336490:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336490:0:6999:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336494:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000005e897fd4. 02000000:00000010:0.0:1586276536.336494:0:6999:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000003f3e85. 00000100:00000001:1.0:1586276536.336497:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336497:0:6999:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336499:0:6999:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000040:1.0:1586276536.336501:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 52139645-5fb4-4->MGS req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:0.0:1586276536.336501:0:6999:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.336506:0:6999:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000030d0e9da] to pc [ptlrpcd_00_00+0] req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276536.336507:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276536.336508:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336510:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000007c7cc594] to pc [ptlrpcd_00_01+1] req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336530:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1586276536.336532:0:6999:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336533:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276536.336535:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276536.336537:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000034967baa. 00000020:00000040:1.0:1586276536.336538:0:26:0:(genops.c:1198:class_import_get()) import 00000000ca950e94 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000004:00000001:0.0:1586276536.336538:0:7001:0:(osp_precreate.c:204:osp_statfs_update()) Process entered 00000004:00000020:0.0:1586276536.336538:0:7001:0:(osp_precreate.c:206:osp_statfs_update()) going to update statfs 00000100:00000001:1.0:1586276536.336539:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336540:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000010:0.0:1586276536.336540:0:7001:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ec9f2066. 02000000:00000001:1.0:1586276536.336541:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336542:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000009722933a. 00000020:00000040:0.0:1586276536.336542:0:7001:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1586276536.336543:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336543:0:7001:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276536.336544:0:7001:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:1.0:1586276536.336545:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 02000000:00000001:0.0:1586276536.336545:0:7001:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276536.336546:0:7001:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000e9f33205. 00000100:00000001:0.0:1586276536.336547:0:7001:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336548:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276536.336549:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336550:0:7001:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276536.336550:0:7001:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336551:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000034967baa] to pc [ptlrpcd_00_00+0] req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:0.0:1586276536.336552:0:7001:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000ec9f2066] to pc [ptlrpcd_00_01+1] req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276536.336554:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336555:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276536.336556:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000004:00000001:0.0:1586276536.336556:0:7001:0:(osp_precreate.c:264:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1586276536.336560:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000090b791ce. 00000100:00000001:0.0:1586276536.336560:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000020:00000040:1.0:1586276536.336561:0:26:0:(genops.c:1198:class_import_get()) import 0000000068a12310 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1586276536.336562:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1586276536.336562:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1586276536.336563:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276536.336563:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336563:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 02000000:00000010:1.0:1586276536.336565:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 0000000039d4fb43. 00000100:00000001:1.0:1586276536.336566:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.336566:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276536.336567:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276536.336570:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1586276536.336570:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1586276536.336571:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336571:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336573:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000090b791ce] to pc [ptlrpcd_00_00+0] req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:0.0:1586276536.336573:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336574:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.336575:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000007c7cc594 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:52139645-5fb4-4:4037:1663330014092608:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276536.336576:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336577:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1586276536.336578:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1586276536.336579:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 02000000:00000001:0.0:1586276536.336579:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000100:00000010:1.0:1586276536.336580:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000009b23f7e. 00000020:00000040:1.0:1586276536.336581:0:26:0:(genops.c:1198:class_import_get()) import 00000000589e4ba1 refcount=3 obd=lustre-MDT0000-lwp-OST0001 02000000:00000001:0.0:1586276536.336581:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336582:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1586276536.336582:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:1.0:1586276536.336583:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276536.336583:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276536.336584:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000654c35f0. 02000000:00000010:1.0:1586276536.336585:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000007773d350. 02000000:00000001:0.0:1586276536.336585:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336586:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336587:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000010:0.0:1586276536.336588:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000002b73705b. 00000100:00000001:1.0:1586276536.336590:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000400:00000010:0.0:1586276536.336590:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000133ccb30. 00000100:00000001:1.0:1586276536.336591:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336592:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000009b23f7e] to pc [ptlrpcd_00_01+1] req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276536.336594:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092608, portal 25 00000100:00000001:0.0:1586276536.336595:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336596:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612138129949696 : -131935579601920 : ffff88015aa50400) 00000100:00000001:1.0:1586276536.336597:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336598:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276536.336599:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000040:0.0:1586276536.336599:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000010:1.0:1586276536.336600:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000059e7132e. 00000020:00000040:1.0:1586276536.336601:0:26:0:(genops.c:1198:class_import_get()) import 0000000019ecf261 refcount=6 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000100:00000001:1.0:1586276536.336603:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336603:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1586276536.336603:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 02000000:00000001:1.0:1586276536.336604:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336605:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000007e85bb4c. 00000100:00000040:0.0:1586276536.336605:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276536.336606:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336606:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000de69e030. 00000100:00000200:0.0:1586276536.336607:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1663330014092608, offset 0 00000100:00000040:1.0:1586276536.336608:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging 1db156d8-72a3-4->lustre-MDT0000_UUID req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000100:00000001:1.0:1586276536.336611:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276536.336611:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.336611:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276536.336613:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [0000000059e7132e] to pc [ptlrpcd_00_00+0] req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336616:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.336617:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000040:1.0:1586276536.336618:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276536.336619:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276536.336620:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000e035594f. 00000020:00000040:1.0:1586276536.336621:0:26:0:(genops.c:1198:class_import_get()) import 00000000a5fa479e refcount=4 obd=lustre-OST0000-osc-MDT0000 00000400:00000200:0.0:1586276536.336621:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:1.0:1586276536.336622:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336623:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:0.0:1586276536.336623:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000001:1.0:1586276536.336624:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336625:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000facc541d. 00000400:00000200:0.0:1586276536.336625:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:256, d:10, s:2405] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:1.0:1586276536.336626:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.336627:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000040:1.0:1586276536.336628:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000400:00000200:0.0:1586276536.336629:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276536.336630:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.336631:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276536.336631:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336633:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000e035594f] to pc [ptlrpcd_00_01+1] req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.336635:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.336636:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336637:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1586276536.336638:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1586276536.336639:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000d6581589. 00000800:00000200:0.0:1586276536.336639:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.336640:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000025be358c (tot 118927306). 00000020:00000040:1.0:1586276536.336641:0:26:0:(genops.c:1198:class_import_get()) import 00000000e236a361 refcount=4 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1586276536.336642:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336642:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1586276536.336643:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336644:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 00000000976d2158. 00000800:00000200:0.0:1586276536.336644:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276536.336645:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336647:0:26:0:(pinger.c:135:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' 00000800:00000200:0.0:1586276536.336648:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000100:00000001:1.0:1586276536.336650:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000800:00000200:0.0:1586276536.336650:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000025be358c type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.336651:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.336652:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [00000000d6581589] to pc [ptlrpcd_00_00+0] req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336655:0:26:0:(pinger.c:139:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336661:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336662:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.336663:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336665:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00080000:1.0:1586276536.336666:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: level IDLE/11 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:0.0:1586276536.336666:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00080000:1.0:1586276536.336668:0:26:0:(pinger.c:253:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0000_UUID: not pinging (in recovery or recovery disabled: IDLE) 00000100:00000040:1.0:1586276536.336669:0:26:0:(pinger.c:238:ptlrpc_pinger_process_import()) 1db156d8-72a3-4->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1586276536.336679:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336679:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336680:0:26:0:(pinger.c:122:ptlrpc_ping()) Process entered 00000100:00000001:1.0:1586276536.336681:0:26:0:(import.c:1815:ptlrpc_disconnect_and_idle_import()) Process entered 02000000:00000001:0.0:1586276536.336681:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336681:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336683:0:26:0:(import.c:1639:ptlrpc_disconnect_prep_req()) Process entered 00000100:00100000:0.0:1586276536.336683:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000ec9f2066 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092800:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000010:1.0:1586276536.336684:0:26:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000005c12af63. 00000100:00000001:0.0:1586276536.336684:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336685:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000020:00000040:1.0:1586276536.336686:0:26:0:(genops.c:1198:class_import_get()) import 00000000c32078a3 refcount=5 obd=lustre-OST0001-osc-ffff8801287e7000 02000000:00000001:0.0:1586276536.336686:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336687:0:26:0:(client.c:763:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1586276536.336687:0:26:0:(sec.c:435:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1586276536.336687:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:1.0:1586276536.336688:0:26:0:(sec.c:453:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276536.336688:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 000000001cc8ceaa. 02000000:00000001:0.0:1586276536.336689:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1586276536.336690:0:26:0:(sec_null.c:162:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at 000000003e00fbfb. 00000100:00000001:1.0:1586276536.336691:0:26:0:(client.c:842:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336691:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000030e4c63b. 00000100:00080000:1.0:1586276536.336692:0:26:0:(import.c:83:import_set_state_nolock()) 00000000c32078a3 lustre-OST0001_UUID: changing import state from FULL to CONNECTING 00000400:00000010:0.0:1586276536.336692:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a1f818ad. 00000100:00000001:1.0:1586276536.336693:0:26:0:(import.c:1679:ptlrpc_disconnect_prep_req()) Process leaving (rc=18446612137960612672 : -131935748938944 : ffff8801508d2340) 00000100:00000200:0.0:1586276536.336694:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014092800, portal 4 00000100:02000000:1.0:1586276536.336695:0:26:0:(import.c:1834:ptlrpc_disconnect_and_idle_import()) lustre-OST0001-osc-ffff8801287e7000: disconnect after 24s idle 00000100:00000001:0.0:1586276536.336695:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336696:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214707584 : -131936494844032 : ffff880124178780) 00000100:00000040:0.0:1586276536.336699:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276536.336702:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.336703:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336704:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000200:0.0:1586276536.336705:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014092800, offset 0 00000400:00000200:0.0:1586276536.336707:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336709:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276536.336710:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276536.336712:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276536.336713:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:255, d:10, s:2406] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.336715:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336716:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276536.336717:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336720:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276536.336722:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.336723:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000f92e193a (tot 118927538). 00000800:00000200:0.0:1586276536.336725:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276536.336727:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276536.336728:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000f92e193a type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276536.336731:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336731:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.336732:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336733:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336734:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.336739:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276536.336739:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276536.336740:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276536.336741:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276536.336742:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276536.336743:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.336746:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336747:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336748:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336748:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.336749:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000009b23f7e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014092928:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276536.336751:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336752:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.336752:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336753:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.336754:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000005b8aa691. 02000000:00000001:0.0:1586276536.336755:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336756:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006ea51406. 00000400:00000010:0.0:1586276536.336757:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000008b59701a. 00000100:00000200:0.0:1586276536.336759:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092928, portal 10 00000100:00000001:0.0:1586276536.336759:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336760:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137963365312 : -131935746186304 : ffff880150b723c0) 00000100:00000040:0.0:1586276536.336762:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.336765:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.336766:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336767:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001c598d27. 00000100:00000200:0.0:1586276536.336768:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092928, offset 0 00000400:00000200:0.0:1586276536.336770:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336771:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276536.336772:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276536.336773:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276536.336775:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:254, d:10, s:2407] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.336776:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336777:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276536.336778:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336782:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:0.0:1586276536.336784:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.336785:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118927770). 00000800:00000200:0.0:1586276536.336787:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276536.336789:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276536.336789:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276536.336791:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336791:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.336792:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336793:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276536.336794:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.336797:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336798:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336798:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336799:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.336800:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000e035594f pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014093056:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276536.336802:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336802:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.336803:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336803:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.336804:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 0000000019b01585. 02000000:00000001:0.0:1586276536.336805:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336806:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000975eff64. 00000400:00000010:0.0:1586276536.336807:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000e8fd9d7a. 00000100:00000200:0.0:1586276536.336808:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014093056, portal 4 00000100:00000001:0.0:1586276536.336809:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336809:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137963370944 : -131935746180672 : ffff880150b739c0) 00000100:00000040:0.0:1586276536.336811:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336813:0:26:0:(jobid.c:684:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1586276536.336814:0:26:0:(jobid.c:728:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336814:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.336815:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000040:1.0:1586276536.336816:0:26:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [000000005c12af63] to pc [ptlrpcd_rcv+-1] req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000010:0.0:1586276536.336819:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000994cede8. 00000100:00000200:0.0:1586276536.336820:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014093056, offset 0 00000100:00000001:1.0:1586276536.336822:0:26:0:(import.c:1846:ptlrpc_disconnect_and_idle_import()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.336823:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276536.336824:0:26:0:(pinger.c:125:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.336824:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000020:00000001:1.0:1586276536.336825:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=242359933 : 242359933 : e721e7d) 00000400:00000200:0.0:1586276536.336825:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000020:00000001:1.0:1586276536.336827:0:26:0:(lprocfs_status.c:1630:lprocfs_read_helper()) Process leaving (rc=8335056 : 8335056 : 7f2ed0) 00000400:00000200:0.0:1586276536.336827:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276536.336828:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:253, d:10, s:2408] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000040:1.0:1586276536.336829:0:26:0:(pinger.c:309:ptlrpc_pinger_main()) next wakeup in 5 (1490) 00000400:00000200:0.0:1586276536.336830:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336831:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276536.336832:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336836:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.336837:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.336838:0:4035:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000200:0.0:1586276536.336838:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276536.336839:0:4035:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000800:00000010:0.0:1586276536.336839:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002dd84967 (tot 118928002). 00000100:00000040:1.0:1586276536.336840:0:4035:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276536.336841:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276536.336842:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276536.336843:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002dd84967 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.336844:0:4035:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336844:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336845:0:4035:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336845:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1586276536.336846:0:4035:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1586276536.336846:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.336847:0:4035:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336847:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336848:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276536.336849:0:4035:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@000000005c12af63 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_rcv:1db156d8-72a3-4:4035:1663330014093184:192.168.121.89@tcp:9:kworker/1:1.0 00000100:00000001:0.0:1586276536.336849:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276536.336849:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=6 : 6 : 6) 00000100:00000001:0.0:1586276536.336850:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.336851:0:4035:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1586276536.336851:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1586276536.336852:0:4035:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1586276536.336852:0:4035:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336852:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.336853:0:4035:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:0.0:1586276536.336853:0:4037:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 5 async RPCs [0->1] 00000100:00000001:0.0:1586276536.336854:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1586276536.336855:0:4035:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000d0d24ede. 02000000:00000001:1.0:1586276536.336855:0:4035:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336855:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1586276536.336856:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.336856:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000400:00000010:1.0:1586276536.336857:0:4035:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000affa50b8. 00000100:00000001:0.0:1586276536.336857:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276536.336857:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000010:1.0:1586276536.336859:0:4035:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000007cac8257. 00000100:00000040:0.0:1586276536.336859:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000200:1.0:1586276536.336861:0:4035:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014093184, portal 4 00000100:00000001:1.0:1586276536.336862:0:4035:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1586276536.336863:0:4035:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137960612672 : -131935748938944 : ffff8801508d2340) 00000100:00000040:1.0:1586276536.336865:0:4035:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.336865:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336865:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336866:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336867:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.336868:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000030d0e9da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092672:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000001:1.0:1586276536.336869:0:4035:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:1.0:1586276536.336870:0:4035:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276536.336870:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336870:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:1.0:1586276536.336871:0:4035:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 02000000:00000001:0.0:1586276536.336871:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276536.336872:0:4035:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014093184, offset 0 02000000:00000001:0.0:1586276536.336872:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.336873:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at 000000009f0d009e. 02000000:00000001:0.0:1586276536.336873:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336874:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000000c618cc. 00000400:00000200:1.0:1586276536.336875:0:4035:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336877:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000031cb2a99. 00000400:00000200:1.0:1586276536.336878:0:4035:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000200:0.0:1586276536.336878:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1663330014092672, portal 4 00000100:00000001:0.0:1586276536.336879:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336879:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214691072 : -131936494860544 : ffff880124174700) 00000400:00000200:1.0:1586276536.336881:0:4035:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000040:0.0:1586276536.336881:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000400:00000200:1.0:1586276536.336883:0:4035:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:0.0:1586276536.336883:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:1.0:1586276536.336885:0:4035:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2409] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000040:0.0:1586276536.336885:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336886:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a2efefcb. 00000400:00000200:1.0:1586276536.336887:0:4035:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000200:0.0:1586276536.336887:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1663330014092672, offset 0 00000400:00000200:1.0:1586276536.336888:0:4035:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:1.0:1586276536.336890:0:4035:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336890:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.336894:0:4035:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276536.336897:0:4035:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336897:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000800:00000010:1.0:1586276536.336898:0:4035:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118928234). 00000400:00000200:0.0:1586276536.336898:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276536.336899:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000800:00000200:1.0:1586276536.336901:0:4035:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000400:00000200:0.0:1586276536.336901:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:251, d:10, s:2410] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.336902:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336903:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000800:00000200:1.0:1586276536.336904:0:4035:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000200:0.0:1586276536.336904:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000800:00000200:1.0:1586276536.336905:0:4035:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.336907:0:4035:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336908:0:4035:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1586276536.336908:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.336909:0:4035:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336911:0:4035:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336911:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276536.336911:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.336912:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002c36892b (tot 118928466). 00000800:00000200:0.0:1586276536.336913:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000001:1.0:1586276536.336914:0:4035:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276536.336915:0:4035:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=5 : 5 : 5) 00000100:00000001:1.0:1586276536.336915:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000800:00000200:0.0:1586276536.336915:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000100:00000001:1.0:1586276536.336916:0:4035:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000800:00000200:0.0:1586276536.336916:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002c36892b type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.336917:0:4035:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336917:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336918:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336918:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.336919:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.336919:0:4035:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1586276536.336919:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336920:0:4035:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.336920:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1586276536.336921:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.336921:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336924:0:4036:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276536.336924:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336924:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336925:0:4036:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336925:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336926:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.336927:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000034967baa pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-MDT0000_UUID:4037:1663330014092736:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:0.0:1586276536.336928:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336929:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.336929:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336930:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.336931:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000781bd8f0. 02000000:00000001:0.0:1586276536.336932:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.336932:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000006d2205e6. 00000400:00000010:0.0:1586276536.336934:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001330d8dd. 00000100:00000200:0.0:1586276536.336935:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092736, portal 10 00000100:00000001:0.0:1586276536.336936:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.336936:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137214693888 : -131936494857728 : ffff880124175200) 00000100:00000040:0.0:1586276536.336938:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276536.336939:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.336940:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.336941:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000025be358c (tot 118928234). 00000100:00000001:0.0:1586276536.336941:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:1.0:1586276536.336942:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276536.336942:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336943:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000006569d27f. 00000100:00000200:0.0:1586276536.336944:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092736, offset 0 00000400:00000200:1.0:1586276536.336945:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276536.336946:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336947:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276536.336948:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:0.0:1586276536.336949:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000200:1.0:1586276536.336950:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.336950:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000400:00000200:0.0:1586276536.336951:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:250, d:10, s:2411] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.336953:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.336954:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276536.336954:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000040:1.0:1586276536.336955:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.336955:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.336958:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.336959:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336959:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.336960:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000de69e030 00000800:00000200:0.0:1586276536.336960:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276536.336961:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000de69e030. 00000800:00000010:0.0:1586276536.336961:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000fdf10c74 (tot 118928466). 00000800:00000001:1.0:1586276536.336963:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000200:0.0:1586276536.336963:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276536.336965:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276536.336965:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000fdf10c74 type 1, nob 320 niov 2 nkiov 0 00000800:00000200:1.0:1586276536.336967:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.336967:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000100:00000001:0.0:1586276536.336967:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1586276536.336968:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000f92e193a (tot 118928234). 00000100:00000001:0.0:1586276536.336968:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.336968:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.336969:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276536.336969:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000400:00000200:1.0:1586276536.336971:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:0.0:1586276536.336971:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336972:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276536.336973:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276536.336974:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.336974:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336975:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.336975:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336976:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00100000:0.0:1586276536.336977:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000090b791ce pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:4037:1663330014092864:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:1.0:1586276536.336978:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:0.0:1586276536.336978:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.336979:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.336979:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336980:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.336980:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1586276536.336981:0:4030:0:(events.c:83:request_out_callback()) Process leaving 02000000:00000010:0.0:1586276536.336981:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000559affc8. 02000000:00000001:0.0:1586276536.336981:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.336982:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:1.0:1586276536.336982:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000400:00000010:0.0:1586276536.336983:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000da46dee0. 00000800:00000001:1.0:1586276536.336984:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000400:00000010:0.0:1586276536.336984:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000006e5636f. 00000800:00000200:1.0:1586276536.336985:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000200:0.0:1586276536.336985:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092864, portal 10 00000100:00000001:0.0:1586276536.336985:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000800:00000001:1.0:1586276536.336986:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.336986:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118928002). 00000100:00000001:0.0:1586276536.336986:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137984844032 : -131935724707584 : ffff880151fee100) 00000400:00000200:1.0:1586276536.336987:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1586276536.336988:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.336989:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.336990:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:1.0:1586276536.336991:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.336991:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.336992:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.336993:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000064fc67a6. 00000100:00000001:1.0:1586276536.336994:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.336995:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.336998:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.336999:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.336999:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001c598d27 00000400:00000010:1.0:1586276536.337000:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001c598d27. 00000800:00000001:1.0:1586276536.337001:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000200:0.0:1586276536.337001:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092864, offset 0 00000800:00000200:1.0:1586276536.337002:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.337003:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000400:00000200:0.0:1586276536.337003:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276536.337004:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002dd84967 (tot 118927770). 00000400:00000200:0.0:1586276536.337004:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276536.337005:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.337005:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:1.0:1586276536.337006:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337007:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:0.0:1586276536.337007:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000200:1.0:1586276536.337008:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.337008:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2412] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.337009:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337010:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000100:00000001:1.0:1586276536.337011:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276536.337012:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000040:1.0:1586276536.337013:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.337015:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337015:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.337016:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.337017:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000994cede8 00000400:00000010:1.0:1586276536.337017:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000994cede8. 00000800:00000200:0.0:1586276536.337017:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000001:1.0:1586276536.337018:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000010:0.0:1586276536.337018:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000798d260f (tot 118928002). 00000800:00000200:0.0:1586276536.337020:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:0.0:1586276536.337021:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276536.337022:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000798d260f type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276536.337023:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337024:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.337025:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337026:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276536.337027:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.337032:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.337033:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.337034:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.337034:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.337035:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@0000000059e7132e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014092992:192.168.121.89@tcp:400:kworker/1:1.0 00000800:00000001:1.1:1586276536.337037:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1586276536.337037:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1586276536.337037:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.337038:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276536.337039:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 02000000:00000001:0.0:1586276536.337039:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.337039:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 000000003df830a5. 00000800:00000001:1.1:1586276536.337040:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.337040:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 02000000:00000001:0.0:1586276536.337040:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1586276536.337043:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 00000000dcfe9496. 00000400:00000010:0.0:1586276536.337044:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000a6a25538. 00000100:00000200:0.0:1586276536.337045:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014092992, portal 10 00000100:00000001:0.0:1586276536.337046:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.337046:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137963366720 : -131935746184896 : ffff880150b72940) 00000100:00000040:0.0:1586276536.337048:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276536.337049:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.0:1586276536.337049:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.0:1586276536.337050:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.0:1586276536.337051:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1586276536.337051:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000200:1.0:1586276536.337052:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000040:0.0:1586276536.337052:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000001:1.0:1586276536.337053:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000400:00000010:0.0:1586276536.337053:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000bac6f581. 00000800:00000010:1.0:1586276536.337054:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927770). 00000400:00000200:1.0:1586276536.337054:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:0.0:1586276536.337054:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1663330014092992, offset 0 00000400:00000200:0.0:1586276536.337055:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.337056:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337057:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000400:00000200:0.0:1586276536.337057:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000100:00000200:1.0:1586276536.337058:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.337058:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000400:00000200:0.0:1586276536.337060:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 00000100:00000001:1.0:1586276536.337061:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000400:00000200:0.0:1586276536.337061:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2413] with best_ni 0@lo [c:0, d:10, s:0] 00000400:00000200:0.0:1586276536.337062:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000100:00000040:1.0:1586276536.337063:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.337063:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 00000400:00000200:0.0:1586276536.337064:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337066:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337066:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.337067:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000063980ad8 00000400:00000010:1.0:1586276536.337067:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000063980ad8. 00000400:00000200:0.0:1586276536.337068:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000001:1.0:1586276536.337070:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000200:0.0:1586276536.337070:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000001:1.0:1586276536.337071:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000010:0.0:1586276536.337071:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000ae33a87d (tot 118928002). 00000800:00000200:0.0:1586276536.337073:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:1.0:1586276536.337075:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.337075:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276536.337075:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276536.337075:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000ae33a87d type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1586276536.337077:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337077:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337077:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.337078:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337079:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276536.337079:0:4037:0:(client.c:1613:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1586276536.337080:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.337083:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 26 MB=0x5e8ca32a25d40 00000100:00000001:0.0:1586276536.337084:0:4037:0:(client.c:1224:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1586276536.337085:0:4037:0:(client.c:1281:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.337087:0:4037:0:(sec.c:668:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1586276536.337088:0:4037:0:(sec.c:700:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337089:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.121.89@tcp of length 224/224 into md 0x6cd5 [1] + 0 00000100:00100000:0.0:1586276536.337090:0:4037:0:(client.c:1697:ptlrpc_send_new_req()) Sending RPC req@00000000d6581589 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014093120:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000010:1.0:1586276536.337093:0:4030:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000043afde76. 00000100:00000001:0.0:1586276536.337093:0:4037:0:(niobuf.c:705:ptl_send_rpc()) Process entered 00000400:00000200:1.0:1586276536.337094:0:4030:0:(lib-md.c:65:lnet_md_unlink()) Queueing unlink of md 000000002318079e 02000000:00000001:0.0:1586276536.337094:0:4037:0:(sec.c:982:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1586276536.337094:0:4037:0:(sec.c:1019:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.337095:0:4037:0:(sec.c:1693:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1586276536.337096:0:4037:0:(sec_null.c:205:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at 00000000272efa12. 00000800:00000001:1.0:1586276536.337097:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:0.0:1586276536.337097:0:4037:0:(sec.c:1703:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.337098:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1586276536.337098:0:4037:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 000000003418a954. 00000400:00000200:1.0:1586276536.337099:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:0.0:1586276536.337099:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000025cd4a33. 00000100:00000200:0.0:1586276536.337100:0:4037:0:(niobuf.c:880:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1663330014093120, portal 4 00000400:00000200:1.0:1586276536.337101:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.337101:0:4037:0:(client.c:2960:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1586276536.337101:0:4037:0:(client.c:2962:ptlrpc_request_addref()) Process leaving (rc=18446612137979071744 : -131935730479872 : ffff880151a6cd00) 00000100:00000001:1.0:1586276536.337102:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276536.337103:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1586276536.337103:0:4037:0:(niobuf.c:903:ptl_send_rpc()) @@@ send flags=0 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276536.337106:0:4030:0:(events.c:349:request_in_callback()) incoming req@000000006c406387 x1663330014092608 msgsize 224 00000100:00000001:0.0:1586276536.337106:0:4037:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.337107:0:4037:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.337108:0:4037:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000696d97e4. 00000100:00100000:1.0:1586276536.337109:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000040:1.0:1586276536.337110:0:4030:0:(events.c:361:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1586276536.337114:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000400:00000200:1.0:1586276536.337115:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000002318079e 00000400:00000010:1.0:1586276536.337116:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000002318079e. 00000100:00000200:0.0:1586276536.337117:0:4037:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1663330014093120, offset 0 00000400:00000200:0.0:1586276536.337119:0:4037:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337120:0:4037:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source ANY to MR: 192.168.121.89@tcp local destination 00000400:00000200:0.0:1586276536.337121:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 0@lo [c:0, d:10, s:0] with best_ni not seleced [c:-2147483648, d:-1, s:0] 00000100:00000001:1.0:1586276536.337122:0:6456:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:0.0:1586276536.337122:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 0@lo 02000000:00000001:1.0:1586276536.337123:0:6456:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276536.337124:0:6456:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000400:00000200:0.0:1586276536.337124:0:4037:0:(lib-move.c:1594:lnet_get_best_ni()) compare ni 192.168.121.89@tcp [c:252, d:10, s:2414] with best_ni 0@lo [c:0, d:10, s:0] 00000100:00000001:1.0:1586276536.337125:0:6456:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337125:0:4037:0:(lib-move.c:1640:lnet_get_best_ni()) selected best_ni 192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337126:0:4037:0:(lib-move.c:1363:lnet_select_peer_ni()) 192.168.121.89@tcp ni_is_pref = 0 02000000:00000001:1.0:1586276536.337128:0:6456:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337128:0:4037:0:(lib-move.c:1424:lnet_select_peer_ni()) sd_best_lpni = 192.168.121.89@tcp 00000100:00100000:1.0:1586276536.337130:0:6456:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092608 00000020:00000001:1.0:1586276536.337131:0:6456:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276536.337132:0:6456:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578bc0 00000400:00000200:0.0:1586276536.337132:0:4037:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000020:00000001:1.0:1586276536.337134:0:6456:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000800:00000200:0.0:1586276536.337134:0:4037:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000020:00000040:1.0:1586276536.337135:0:6456:0:(lustre_handles.c:150:class_handle2object()) GET export 000000009f339623 refcount=21 00000800:00000010:0.0:1586276536.337135:0:4037:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000067a29095 (tot 118928234). 00000020:00000001:1.0:1586276536.337137:0:6456:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000800:00000200:0.0:1586276536.337137:0:4037:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000020:00000001:1.0:1586276536.337138:0:6456:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138127255552 : -131935582296064 : ffff88015a7be800) 00000100:00000001:1.0:1586276536.337139:0:6456:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000200:0.0:1586276536.337139:0:4037:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276536.337140:0:4037:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000067a29095 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.337141:0:6456:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1586276536.337141:0:4037:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337142:0:4037:0:(niobuf.c:912:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.337142:0:4037:0:(client.c:1725:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276536.337143:0:6456:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000007f5a1154. 00000100:00000001:0.0:1586276536.337144:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276536.337145:0:6456:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000100:00000001:0.0:1586276536.337145:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337146:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1586276536.337146:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000020:00000010:1.0:1586276536.337148:0:6456:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00000100:00000001:0.0:1586276536.337148:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337148:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.337150:0:6456:0:(service.c:1267:ptlrpc_at_set_timer()) armed mgs at +1s 00000100:00000001:1.0:1586276536.337151:0:6456:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337152:0:6456:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276536.337153:0:6456:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.337153:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337155:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337156:0:6456:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.337156:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337157:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.337160:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276536.337162:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25e00 00000400:00000200:0.0:1586276536.337165:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 2240 00000100:00000001:1.0:1586276536.337167:0:6456:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337170:0:6456:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276536.337171:0:6456:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000800:00000001:0.0:1586276536.337172:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00100000:1.0:1586276536.337173:0:6456:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 402 00000100:00000040:1.0:1586276536.337174:0:6456:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000009f339623 : new rpc_count 1 00000800:00000001:0.0:1586276536.337174:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337175:0:6456:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137965932624 : -131935743618992 : ffff880150de5050) 00000400:00000200:0.0:1586276536.337175:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276536.337177:0:6456:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000006c406387 x1663330014092608/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.337177:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.337179:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276536.337180:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000001:1.0:1586276536.337181:0:6456:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337182:0:6456:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000010:0.0:1586276536.337182:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000fbd95eac. 00000100:00100000:1.0:1586276536.337183:0:6456:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000006c406387 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:52139645-5fb4-4+21:4037:x1663330014092608:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000040:0.0:1586276536.337184:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000fbd95eac x1663330014092800 msgsize 224 00000100:00000200:1.0:1586276536.337185:0:6456:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092608 00000100:00100000:0.0:1586276536.337186:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000020:00000001:1.0:1586276536.337187:0:6456:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276536.337188:0:6456:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276536.337189:0:6456:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337191:0:6456:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276536.337191:0:6456:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072111256896 : -1598294720 : ffffffffa0bbf540) 00000020:00000001:1.0:1586276536.337192:0:6456:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276536.337193:0:6456:0:(tgt_handler.c:551:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337194:0:6456:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276536.337195:0:6456:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1586276536.337196:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000020:00000001:1.0:1586276536.337200:0:6456:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337201:0:6456:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276536.337202:0:6456:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000800:00000200:0.0:1586276536.337202:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1586276536.337203:0:6456:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000001:0.0:1586276536.337203:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276536.337203:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000798d260f (tot 118928002). 00000400:00000200:0.0:1586276536.337204:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:1.0:1586276536.337205:0:6456:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000052fa5b7e. 02000000:00000001:1.0:1586276536.337206:0:6456:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337206:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337207:0:6456:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337207:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000020:00000001:1.0:1586276536.337208:0:6456:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276536.337208:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000040:1.0:1586276536.337209:0:6456:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092608 00010000:00000001:1.0:1586276536.337210:0:6456:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000001:0.0:1586276536.337211:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:0.0:1586276536.337212:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000200:1.0:1586276536.337213:0:6456:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000006c406387 x1663330014092608/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.337215:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.337216:0:6456:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1586276536.337216:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00010000:00000001:1.0:1586276536.337217:0:6456:0:(ldlm_lib.c:3065:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337217:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000064fc67a6 00000400:00000010:0.0:1586276536.337217:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000064fc67a6. 00000100:00001000:1.0:1586276536.337218:0:6456:0:(import.c:1881:at_measured()) add 1 to 00000000b3e3deb0 time=67 v=1 (1 1 1 1) 00000800:00000001:0.0:1586276536.337219:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276536.337220:0:6456:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000001:0.0:1586276536.337220:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276536.337221:0:6456:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000800:00000001:0.0:1586276536.337221:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337222:0:6456:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:0.0:1586276536.337222:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337223:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276536.337224:0:6456:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276536.337224:0:6456:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337225:0:6456:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:0.0:1586276536.337225:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:1.0:1586276536.337227:0:6456:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:1.0:1586276536.337227:0:6456:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000002318079e. 00000400:00000200:0.0:1586276536.337227:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25e80 00000400:00000200:0.0:1586276536.337229:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 71912 00000100:00000200:1.0:1586276536.337231:0:6456:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1663330014092608, offset 224 00000800:00000001:0.0:1586276536.337231:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337232:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.337233:0:6456:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337233:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.337235:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:1.0:1586276536.337236:0:6456:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276536.337240:0:6456:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276536.337242:0:6456:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337242:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000800:00000010:1.0:1586276536.337243:0:6456:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118928234). 00000100:00000200:0.0:1586276536.337243:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1586276536.337244:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000995315cd. 00000800:00000200:1.0:1586276536.337245:0:6456:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:0.0:1586276536.337245:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000995315cd x1663330014092928 msgsize 224 00000800:00000200:1.0:1586276536.337247:0:6456:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:1.0:1586276536.337248:0:6456:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000100:00100000:0.0:1586276536.337248:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:1.0:1586276536.337249:0:6456:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337250:0:6456:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276536.337252:0:6456:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337252:0:6456:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.337253:0:6456:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276536.337254:0:6456:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337255:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000200:0.0:1586276536.337257:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1586276536.337258:0:6456:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000800:00000001:0.0:1586276536.337258:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276536.337259:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000ae33a87d (tot 118928002). 00000400:00000200:0.0:1586276536.337259:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1586276536.337260:0:6456:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000006c406387 x1663330014092608/t0(0) o400->52139645-5fb4-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.337261:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.337262:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000200:0.0:1586276536.337263:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.337264:0:6456:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000006c406387 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:52139645-5fb4-4+21:4037:x1663330014092608:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 81us (157us total) trans 0 rc 0/0 00000100:00000001:0.0:1586276536.337266:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00100000:1.0:1586276536.337267:0:6456:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 402 00000100:00000040:0.0:1586276536.337267:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276536.337268:0:6456:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000009f339623 : new rpc_count 0 00000100:00000001:1.0:1586276536.337269:0:6456:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276536.337270:0:6456:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1586276536.337270:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337270:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:0.0:1586276536.337271:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000bac6f581 00000020:00000010:1.0:1586276536.337272:0:6456:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000400:00000010:0.0:1586276536.337272:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000bac6f581. 00000020:00000010:1.0:1586276536.337273:0:6456:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00000800:00000001:0.0:1586276536.337273:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276536.337273:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000010:1.0:1586276536.337274:0:6456:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000007f5a1154. 00000800:00000001:0.0:1586276536.337275:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337275:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000040:1.0:1586276536.337276:0:6456:0:(genops.c:984:class_export_put()) PUTting export 000000009f339623 : new refcount 20 00000800:00000001:0.0:1586276536.337276:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337278:0:6456:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.337278:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000200:1.0:1586276536.337279:0:6456:0:(niobuf.c:962:ptlrpc_register_rqbd()) LNetMEAttach: portal 26 00000400:00000010:1.0:1586276536.337280:0:6456:0:(lib-me.c:93:LNetMEAttach()) slab-alloced 'me' at 0000000043afde76. 00000400:00000200:0.0:1586276536.337280:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25f00 00000400:00000010:1.0:1586276536.337281:0:6456:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000063980ad8. 00000400:00000200:0.0:1586276536.337283:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 11920 00000800:00000001:0.0:1586276536.337285:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337287:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337288:0:7194:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:0.0:1586276536.337288:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1586276536.337289:0:7194:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276536.337289:0:7194:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000400:00000200:0.0:1586276536.337289:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337290:0:7194:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337290:0:4031:0:(events.c:297:request_in_callback()) Process entered 02000000:00000001:1.0:1586276536.337291:0:7194:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276536.337291:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00100000:1.0:1586276536.337292:0:7194:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092800 00000100:00000010:0.0:1586276536.337292:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000a6acd677. 00000020:00000001:1.0:1586276536.337293:0:7194:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276536.337293:0:7194:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 00000100:00000040:0.0:1586276536.337293:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000a6acd677 x1663330014093056 msgsize 224 00000020:00000001:1.0:1586276536.337294:0:7194:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276536.337295:0:7194:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000100:00100000:0.0:1586276536.337295:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000020:00000001:1.0:1586276536.337296:0:7194:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000020:00000001:1.0:1586276536.337297:0:7194:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000100:00000001:1.0:1586276536.337298:0:7194:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337298:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000100:00000001:1.0:1586276536.337299:0:7194:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:0.0:1586276536.337299:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1586276536.337300:0:7194:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000007f5a1154. 00000800:00000001:0.0:1586276536.337300:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000020:00000010:1.0:1586276536.337301:0:7194:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000800:00000010:0.0:1586276536.337301:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000067a29095 (tot 118927770). 00000400:00000200:0.0:1586276536.337301:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1586276536.337302:0:7194:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00000400:00000200:0.0:1586276536.337303:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000040:1.0:1586276536.337304:0:7194:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost_create at +1s 00000100:00000001:1.0:1586276536.337304:0:7194:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276536.337304:0:4031:0:(events.c:54:request_out_callback()) Process entered 00000100:00000001:1.0:1586276536.337305:0:7194:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:0.0:1586276536.337305:0:4031:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.337306:0:7194:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337307:0:7194:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337308:0:4031:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000001:1.0:1586276536.337309:0:7194:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276536.337309:0:4031:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.337311:0:7194:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276536.337311:0:7194:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1586276536.337312:0:4031:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337312:0:4031:0:(events.c:83:request_out_callback()) Process leaving 00000100:00100000:1.0:1586276536.337313:0:7194:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 562 00000400:00000200:0.0:1586276536.337313:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000696d97e4 00000100:00000040:1.0:1586276536.337314:0:7194:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000400:00000010:0.0:1586276536.337314:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000696d97e4. 00000100:00000001:1.0:1586276536.337315:0:7194:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137980807040 : -131935728744576 : ffff880151c14780) 00000800:00000001:0.0:1586276536.337315:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:0.0:1586276536.337315:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276536.337316:0:7194:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000fbd95eac x1663330014092800/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000800:00000001:0.0:1586276536.337316:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337317:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337318:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337319:0:7194:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337320:0:7194:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1586276536.337320:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00100000:1.0:1586276536.337321:0:7194:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000fbd95eac pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092800:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 00000400:00000200:0.0:1586276536.337322:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25f80 00000100:00000200:1.0:1586276536.337323:0:7194:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092800 00000020:00000001:1.0:1586276536.337323:0:7194:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276536.337324:0:7194:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000400:00000200:0.0:1586276536.337324:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 12144 00000020:00000001:1.0:1586276536.337325:0:7194:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.337325:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:1.0:1586276536.337326:0:7194:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276536.337326:0:7194:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00000020:00000001:1.0:1586276536.337327:0:7194:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000800:00000001:0.0:1586276536.337327:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.337328:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1586276536.337329:0:7194:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337329:0:7194:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000400:00000200:0.0:1586276536.337329:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000001:1.0:1586276536.337330:0:7194:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1586276536.337330:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000020:00000001:1.0:1586276536.337331:0:7194:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276536.337331:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:1.0:1586276536.337332:0:7194:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000010:0.0:1586276536.337332:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ed63cc7d. 02000000:00000001:1.0:1586276536.337333:0:7194:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1586276536.337333:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000ed63cc7d x1663330014093184 msgsize 224 02000000:00000010:1.0:1586276536.337334:0:7194:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 0000000014d7820e. 02000000:00000001:1.0:1586276536.337334:0:7194:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337335:0:7194:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.337335:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00002000:00000001:1.0:1586276536.337337:0:7194:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00002000:00000001:1.0:1586276536.337339:0:7194:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000020:00000001:1.0:1586276536.337340:0:7194:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000100:00000001:0.0:1586276536.337343:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000020:00000001:1.0:1586276536.337348:0:7194:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:1.0:1586276536.337349:0:7194:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 8716864 pending 0 free 319344640 avail 291532800 00000020:00000020:1.0:1586276536.337351:0:7194:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 279104 0 0 00000020:00000020:1.0:1586276536.337352:0:7194:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli 1db156d8-72a3-4/000000001ae7ac3a dirty 0 pend 0 grant 8437760 00000800:00000001:0.1:1586276536.337353:0:4031:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000020:00000020:1.0:1586276536.337354:0:7194:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/000000005b6d1b68 dirty 0 pend 0 grant 0 00000800:00000001:0.1:1586276536.337354:0:4031:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00002000:00000020:1.0:1586276536.337355:0:7194:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99734 free; state 0 00000800:00000001:0.1:1586276536.337355:0:4031:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00002000:00000001:1.0:1586276536.337356:0:7194:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000800:00000001:0.1:1586276536.337356:0:4031:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00002000:00000001:1.0:1586276536.337358:0:7194:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276536.337358:0:7194:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014092800 00000800:00000200:0.0:1586276536.337358:0:4031:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1586276536.337359:0:7194:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000800:00000001:0.0:1586276536.337359:0:4031:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:0.0:1586276536.337360:0:4031:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927538). 00000400:00000200:0.0:1586276536.337360:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000200:1.0:1586276536.337361:0:7194:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000fbd95eac x1663330014092800/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/368 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000400:00000200:0.0:1586276536.337362:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.337363:0:4031:0:(events.c:397:reply_out_callback()) Process entered 00010000:00000001:1.0:1586276536.337364:0:7194:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276536.337364:0:7194:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.337364:0:4031:0:(sec.c:2334:sptlrpc_svc_free_rs()) Process entered 00000100:00001000:1.0:1586276536.337365:0:7194:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=61 v=1 (1 1 1 1) 02000000:00000010:0.0:1586276536.337365:0:4031:0:(sec_null.c:346:null_free_rs()) kfreed 'rs': 552 at 0000000052fa5b7e. 02000000:00000001:0.0:1586276536.337366:0:4031:0:(sec.c:2347:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1586276536.337366:0:4031:0:(events.c:408:reply_out_callback()) Process leaving 00000100:00000001:1.0:1586276536.337367:0:7194:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000400:00000200:0.0:1586276536.337367:0:4031:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000002318079e 00000400:00000010:0.0:1586276536.337367:0:4031:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000002318079e. 00000100:00000040:1.0:1586276536.337368:0:7194:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000800:00000001:0.0:1586276536.337368:0:4031:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000001:1.0:1586276536.337369:0:7194:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:0.0:1586276536.337369:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:1.0:1586276536.337370:0:7194:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276536.337370:0:7194:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.337370:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337371:0:7194:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000800:00000001:0.0:1586276536.337371:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276536.337372:0:7194:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000800:00000001:0.0:1586276536.337372:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1586276536.337373:0:7194:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000994cede8. 00000800:00000001:0.0:1586276536.337373:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000200:1.0:1586276536.337374:0:7194:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014092800, offset 224 00000800:00000001:0.0:1586276536.337374:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.337376:0:7194:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337376:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276536.337378:0:7194:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276536.337382:0:7194:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000200:1.0:1586276536.337384:0:7194:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:0.0:1586276536.337384:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25e40 00000800:00000010:1.0:1586276536.337385:0:7194:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002dd84967 (tot 118927770). 00000400:00000200:0.0:1586276536.337386:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 72136 00000800:00000200:1.0:1586276536.337387:0:7194:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:0.0:1586276536.337387:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:1.0:1586276536.337389:0:7194:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:0.0:1586276536.337389:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.337389:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000200:1.0:1586276536.337390:0:7194:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002dd84967 type 1, nob 464 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.337391:0:7194:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337391:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337392:0:7194:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000001:0.0:1586276536.337392:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000040:1.0:1586276536.337393:0:7194:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000200:0.0:1586276536.337393:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:1.0:1586276536.337394:0:7194:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1586276536.337394:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000ca86b519. 00010000:00000001:1.0:1586276536.337395:0:7194:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276536.337395:0:7194:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.337395:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000ca86b519 x1663330014092864 msgsize 224 00000020:00000001:1.0:1586276536.337396:0:7194:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276536.337397:0:7194:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000fbd95eac x1663330014092800/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/368 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00100000:0.0:1586276536.337397:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276536.337399:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276536.337400:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00100000:1.0:1586276536.337401:0:7194:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000fbd95eac pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092800:12345-192.168.121.89@tcp:13:osp-pre-1-0.0 Request processed in 80us (216us total) trans 0 rc 0/0 00000800:00000001:0.0:1586276536.337401:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337402:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337403:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276536.337404:0:7194:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 562 00000100:00000040:1.0:1586276536.337405:0:7194:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00000100:00000001:1.0:1586276536.337405:0:7194:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1586276536.337405:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276536.337406:0:7194:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276536.337407:0:7194:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000400:00000200:0.0:1586276536.337407:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25ec0 00000020:00000010:1.0:1586276536.337408:0:7194:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00000020:00000010:1.0:1586276536.337409:0:7194:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000007f5a1154. 00000400:00000200:0.0:1586276536.337409:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 72360 00000020:00000040:1.0:1586276536.337410:0:7194:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00000800:00000001:0.0:1586276536.337410:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.337411:0:7194:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337411:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.337412:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.337414:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.337414:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000001:1.0:1586276536.337415:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:0.0:1586276536.337415:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 02000000:00000001:1.0:1586276536.337416:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276536.337416:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000010:0.0:1586276536.337416:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 00000000d48c1f70. 00000100:00000001:1.0:1586276536.337417:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.337417:0:4031:0:(events.c:349:request_in_callback()) incoming req@00000000d48c1f70 x1663330014092992 msgsize 224 02000000:00000001:1.0:1586276536.337418:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276536.337419:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014093056 00000020:00000001:1.0:1586276536.337419:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000100:00100000:0.0:1586276536.337419:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000020:00000040:1.0:1586276536.337420:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000020:00000001:1.0:1586276536.337421:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000001:0.0:1586276536.337421:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000020:00000040:1.0:1586276536.337422:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000800:00000001:0.0:1586276536.337422:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:1.0:1586276536.337423:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000800:00000001:0.0:1586276536.337423:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337424:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000800:00000001:0.0:1586276536.337424:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.337425:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1586276536.337425:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337426:0:6677:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276536.337427:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000007f5a1154. 00000400:00000200:0.0:1586276536.337427:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000010:1.0:1586276536.337428:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 00000000d03c4afa. 00000020:00000010:1.0:1586276536.337429:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 000000004d3b7ea6. 00000400:00000200:0.0:1586276536.337429:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 28 MB=0x5e8ca32a25f40 00000100:00000040:1.0:1586276536.337430:0:6677:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost at +1s 00000400:00000200:0.0:1586276536.337430:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.121.89@tcp of length 224/224 into md 0xba1 [1] + 12368 00000100:00000001:1.0:1586276536.337431:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337431:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276536.337432:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337432:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337433:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337434:0:6677:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000200:0.0:1586276536.337434:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276536.337435:0:6677:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:0.0:1586276536.337435:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337436:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337437:0:4031:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:0.0:1586276536.337437:0:4031:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:1.0:1586276536.337438:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:0.0:1586276536.337438:0:4031:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000001ecd54ca. 00000100:00000040:0.0:1586276536.337439:0:4031:0:(events.c:349:request_in_callback()) incoming req@000000001ecd54ca x1663330014093120 msgsize 224 00000100:00000001:1.0:1586276536.337440:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:1.0:1586276536.337440:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1586276536.337441:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.337441:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1586276536.337441:0:4031:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 02000000:00000001:1.0:1586276536.337443:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276536.337443:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014093184 00000020:00000001:1.0:1586276536.337444:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276536.337444:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ffd 00000020:00000001:1.0:1586276536.337445:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276536.337446:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 000000001ae7ac3a refcount=5 00000020:00000001:1.0:1586276536.337447:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000020:00000001:1.0:1586276536.337447:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268748288 : -131936440803328 : ffff880127502000) 00000100:00000001:1.0:1586276536.337448:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337449:0:4031:0:(events.c:386:request_in_callback()) Process leaving 00000800:00000001:0.0:1586276536.337450:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.337451:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337452:0:6677:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:0.0:1586276536.337452:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000010:1.0:1586276536.337453:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000800:00000001:0.0:1586276536.337453:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1586276536.337454:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000400:00000200:0.0:1586276536.337455:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000020:00000010:1.0:1586276536.337456:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00000001:1.0:1586276536.337457:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337457:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:0.0:1586276536.337457:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 25 MB=0x5e8ca32a25d40 00000100:00000001:1.0:1586276536.337458:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337459:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 19 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8681 [1] + 224 00000100:00000001:1.0:1586276536.337460:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337461:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337461:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.337462:0:6677:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:0.0:1586276536.337462:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276536.337463:0:6677:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:0.0:1586276536.337463:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1586276536.337464:0:6677:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.337464:0:6677:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337464:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 02000000:00000001:1.0:1586276536.337465:0:6677:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337465:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00100000:1.0:1586276536.337466:0:6677:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014093120 00000020:00000001:1.0:1586276536.337466:0:6677:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276536.337467:0:6677:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e3d 00000020:00000001:1.0:1586276536.337467:0:6677:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000200:0.0:1586276536.337467:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000040:1.0:1586276536.337468:0:6677:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b6d1b68 refcount=5 00000020:00000001:1.0:1586276536.337469:0:6677:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000020:00000001:1.0:1586276536.337470:0:6677:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268750336 : -131936440801280 : ffff880127502800) 00000100:00000040:0.0:1586276536.337470:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.337471:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337471:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1586276536.337472:0:6677:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000905cc13d. 00000020:00000010:1.0:1586276536.337473:0:6677:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276536.337474:0:6677:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d3582ee2. 00000100:00000001:0.0:1586276536.337474:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276536.337475:0:6677:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337475:0:6677:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276536.337476:0:6677:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.337476:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.337477:0:6677:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:0.0:1586276536.337477:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337478:0:6677:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1586276536.337478:0:6677:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337479:0:6677:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.337481:0:6677:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276536.337481:0:6677:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1586276536.337483:0:6677:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 233 00000100:00000040:1.0:1586276536.337484:0:6677:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000100:00000001:0.0:1586276536.337484:0:6679:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276536.337484:0:6679:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1586276536.337485:0:6677:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138042318848 : -131935667232768 : ffff8801556be000) 00000100:00000040:1.0:1586276536.337487:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000a6acd677 x1663330014093056/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276536.337487:0:6679:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 15 00000100:00000040:0.0:1586276536.337488:0:6679:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000001ae7ac3a : new rpc_count 1 00000100:00000001:0.0:1586276536.337489:0:6679:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138042324480 : -131935667227136 : ffff8801556bf600) 00000100:00000001:1.0:1586276536.337490:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337490:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1586276536.337491:0:6679:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000ed63cc7d x1663330014093184/t0(0) o9->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.337492:0:6677:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000a6acd677 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014093056:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:1.0:1586276536.337493:0:6677:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014093056 00000020:00000001:1.0:1586276536.337494:0:6677:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276536.337495:0:6677:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276536.337495:0:6677:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337496:0:6677:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276536.337497:0:6677:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:1.0:1586276536.337498:0:6677:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276536.337498:0:6677:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337499:0:6677:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1586276536.337499:0:6679:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1586276536.337500:0:6677:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276536.337500:0:6677:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337500:0:6679:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1586276536.337501:0:6677:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00100000:0.0:1586276536.337501:0:6679:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000ed63cc7d pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:1db156d8-72a3-4+5:4035:x1663330014093184:12345-192.168.121.89@tcp:9:kworker/1:1.0 00000100:00000001:1.0:1586276536.337502:0:6677:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276536.337503:0:6677:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:0.0:1586276536.337503:0:6679:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014093184 02000000:00000010:1.0:1586276536.337504:0:6677:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000037d66dc8. 02000000:00000001:1.0:1586276536.337504:0:6677:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337504:0:6679:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:1.0:1586276536.337505:0:6677:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337505:0:6679:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276536.337506:0:6677:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337506:0:6679:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276536.337507:0:6677:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014093056 00000020:00000001:0.0:1586276536.337507:0:6679:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00010000:00000001:1.0:1586276536.337508:0:6677:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000001:0.0:1586276536.337508:0:6679:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168464 : -1595383152 : ffffffffa0e86290) 00010000:00000200:1.0:1586276536.337509:0:6677:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000a6acd677 x1663330014093056/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276536.337509:0:6679:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276536.337510:0:6679:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276536.337511:0:6679:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00010000:00000001:1.0:1586276536.337512:0:6677:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1586276536.337512:0:6677:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337512:0:6679:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000100:00001000:1.0:1586276536.337513:0:6677:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=61 v=1 (1 1 1 1) 00000020:00000001:0.0:1586276536.337513:0:6679:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337514:0:6679:0:(tgt_handler.c:1022:tgt_disconnect()) Process entered 00000100:00000001:1.0:1586276536.337515:0:6677:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00010000:00000001:0.0:1586276536.337515:0:6679:0:(ldlm_lib.c:1521:target_handle_disconnect()) Process entered 00000100:00000040:1.0:1586276536.337516:0:6677:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337516:0:6679:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1586276536.337517:0:6677:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:1.0:1586276536.337517:0:6677:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.337517:0:6679:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:1.0:1586276536.337518:0:6677:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1586276536.337518:0:6679:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 0000000052fa5b7e. 02000000:00000001:0.0:1586276536.337518:0:6679:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337519:0:6677:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:0.0:1586276536.337519:0:6679:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.337520:0:6677:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000020:00000040:0.0:1586276536.337520:0:6679:0:(genops.c:973:class_export_get()) GET export 000000001ae7ac3a refcount=6 00000400:00000010:1.0:1586276536.337521:0:6677:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000001c598d27. 00010000:00000001:0.0:1586276536.337521:0:6679:0:(obd_class.h:865:obd_disconnect()) Process entered 00000100:00000200:1.0:1586276536.337522:0:6677:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014093056, offset 224 00010000:00000001:0.0:1586276536.337522:0:6679:0:(obd_class.h:461:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337524:0:6677:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00002000:00000001:0.0:1586276536.337524:0:6679:0:(ofd_obd.c:506:ofd_obd_disconnect()) Process entered 00000020:00000040:0.0:1586276536.337524:0:6679:0:(genops.c:973:class_export_get()) GET export 000000001ae7ac3a refcount=7 00000020:00000020:0.0:1586276536.337525:0:6679:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 279104 0 0 00000400:00000200:1.0:1586276536.337526:0:6677:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000020:00000020:0.0:1586276536.337527:0:6679:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli 1db156d8-72a3-4/000000001ae7ac3a dirty 0 pend 0 grant 8437760 00000020:00000020:0.0:1586276536.337528:0:6679:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/000000005b6d1b68 dirty 0 pend 0 grant 0 00010000:00000001:0.0:1586276536.337529:0:6679:0:(ldlm_lib.c:754:server_disconnect_export()) Process entered 00000400:00000200:1.0:1586276536.337530:0:6677:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000020:00000001:0.0:1586276536.337530:0:6679:0:(genops.c:1423:class_disconnect()) Process entered 00000800:00000200:1.0:1586276536.337532:0:6677:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276536.337533:0:6677:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000002af92d36 (tot 118928002). 00000020:00000040:0.0:1586276536.337533:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 6 00000800:00000200:1.0:1586276536.337534:0:6677:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000020:00000080:0.0:1586276536.337534:0:6679:0:(genops.c:1450:class_disconnect()) disconnect: cookie 0x535361865d578ffd 00000800:00000200:1.0:1586276536.337536:0:6677:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:1.0:1586276536.337537:0:6677:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000002af92d36 type 1, nob 320 niov 2 nkiov 0 00000020:00000040:0.0:1586276536.337537:0:6679:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object 000000001ae7ac3a with handle 0x535361865d578ffd from hash 00000100:00000001:1.0:1586276536.337538:0:6677:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337539:0:6677:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000020:00000040:0.0:1586276536.337539:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 5 00000100:00000040:1.0:1586276536.337540:0:6677:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337540:0:6677:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337540:0:6679:0:(genops.c:1847:obd_stale_export_put()) Process entered 00010000:00000001:1.0:1586276536.337541:0:6677:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000040:0.0:1586276536.337541:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 4 00000020:00000001:0.0:1586276536.337541:0:6679:0:(genops.c:1871:obd_stale_export_put()) Process leaving 00000020:00000001:1.0:1586276536.337542:0:6677:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276536.337542:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 3 00000020:00000001:1.0:1586276536.337543:0:6677:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000020:00000001:0.0:1586276536.337543:0:6679:0:(genops.c:1457:class_disconnect()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.337544:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000a6acd677 x1663330014093056/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.337544:0:6679:0:(import.c:1852:ptlrpc_cleanup_imp()) Process entered 00000100:00080000:0.0:1586276536.337544:0:6679:0:(import.c:83:import_set_state_nolock()) 000000003c13e6eb : changing import state from FULL to CLOSED 00000100:00000001:0.0:1586276536.337546:0:6679:0:(client.c:3254:ptlrpc_abort_inflight()) Process entered 00000100:00000001:0.0:1586276536.337546:0:6679:0:(client.c:3306:ptlrpc_abort_inflight()) Process leaving 00000100:00000001:0.0:1586276536.337547:0:6679:0:(import.c:1862:ptlrpc_cleanup_imp()) Process leaving 00000100:00100000:1.0:1586276536.337548:0:6677:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000a6acd677 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014093056:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 57us (253us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276536.337550:0:6677:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 233 00000100:00000040:1.0:1586276536.337551:0:6677:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276536.337552:0:6677:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276536.337553:0:6677:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276536.337553:0:6677:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 00000000d03c4afa. 00000020:00000010:1.0:1586276536.337554:0:6677:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 000000004d3b7ea6. 00010000:00000001:0.0:1586276536.337556:0:6679:0:(ldlm_lib.c:786:server_disconnect_export()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276536.337557:0:6679:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000817b660d. 00000020:00000010:1.0:1586276536.337558:0:6677:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000007f5a1154. 00000020:00000040:1.0:1586276536.337559:0:6677:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000020:00000010:0.0:1586276536.337559:0:6679:0:(lu_object.c:548:lu_global_key_init()) kmalloced '(value)': 512 at 00000000d28b3ef6. 00000100:00000001:1.0:1586276536.337560:0:6677:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276536.337561:0:6679:0:(dt_object.c:52:dt_global_key_init()) kmalloced '(value)': 1240 at 000000005216267d. 00000100:00000001:1.0:1586276536.337562:0:6677:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1586276536.337563:0:6677:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000010:0.0:1586276536.337563:0:6679:0:(tgt_main.c:646:tgt_key_init()) slab-alloced 'thread': 1248 at 0000000058b5d3d9. 00000100:00100000:1.0:1586276536.337564:0:6677:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 234 00000100:00000040:1.0:1586276536.337565:0:6677:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b6d1b68 : new rpc_count 1 00000100:00000001:1.0:1586276536.337566:0:6677:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138139325056 : -131935570226560 : ffff88015b341280) 00000020:00000010:0.0:1586276536.337566:0:6679:0:(update_records.c:1217:update_key_init()) kmalloced '(value)': 416 at 000000006187243a. 00000100:00000040:1.0:1586276536.337567:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000001ecd54ca x1663330014093120/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 80000000:00000010:0.0:1586276536.337568:0:6679:0:(fld_handler.c:55:fld_key_init()) kmalloced '(value)': 72 at 0000000077aa23df. 40000000:00000010:0.0:1586276536.337569:0:6679:0:(fid_handler.c:454:seq_key_init()) kmalloced '(value)': 48 at 0000000092f7a381. 00000100:00000001:1.0:1586276536.337570:0:6677:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337571:0:6677:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1586276536.337572:0:6677:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000001ecd54ca pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014093120:12345-192.168.121.89@tcp:400:kworker/1:1.0 00100000:00000010:0.0:1586276536.337572:0:6679:0:(lfsck_lib.c:50:lfsck_key_init()) kmalloced '(value)': 1768 at 000000000318e196. 00000100:00000200:1.0:1586276536.337573:0:6677:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014093120 00040000:00000010:0.0:1586276536.337573:0:6679:0:(lquota_lib.c:53:lquota_key_init()) kmalloced '(value)': 224 at 000000009a625ce0. 00000020:00000001:1.0:1586276536.337574:0:6677:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:1.0:1586276536.337575:0:6677:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276536.337575:0:6677:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00040000:00000010:0.0:1586276536.337575:0:6679:0:(qsd_lib.c:71:qsd_key_init()) kmalloced '(value)': 408 at 0000000004cc3770. 00000020:00000001:1.0:1586276536.337576:0:6677:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1586276536.337577:0:6677:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:1.0:1586276536.337577:0:6677:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1586276536.337578:0:6677:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337579:0:6677:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1586276536.337579:0:6677:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00080000:00000010:0.0:1586276536.337579:0:6679:0:(osd_handler.c:7359:osd_key_init()) kmalloced '(info)': 5392 at 0000000029506d30. 00000020:00000001:1.0:1586276536.337580:0:6677:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337581:0:6677:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1586276536.337581:0:6677:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1586276536.337582:0:6677:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00080000:00000010:0.0:1586276536.337582:0:6679:0:(osd_handler.c:7363:osd_key_init()) kmalloced '(info->oti_it_ea_buf)': 5120 at 000000003747d35a. 00002000:00000010:0.0:1586276536.337584:0:6679:0:(ofd_dev.c:2796:ofd_key_init()) kmalloced '(value)': 784 at 000000006e2dec69. 02000000:00000010:1.0:1586276536.337585:0:6677:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000f3bc605d. 02000000:00000001:1.0:1586276536.337585:0:6677:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337586:0:6677:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337586:0:6679:0:(tgt_lastrcvd.c:1110:tgt_client_del()) Process entered 00000020:00000001:1.0:1586276536.337587:0:6677:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1586276536.337587:0:6679:0:(tgt_lastrcvd.c:1135:tgt_client_del()) lustre-OST0001: del client at idx 1, off 8320, UUID '1db156d8-72a3-4' 00010000:00000040:1.0:1586276536.337588:0:6677:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967297, transno 0, xid 1663330014093120 00000001:00000001:0.0:1586276536.337588:0:6679:0:(tgt_lastrcvd.c:697:tgt_server_data_update()) Process entered 00010000:00000001:1.0:1586276536.337589:0:6677:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000001:00000004:0.0:1586276536.337589:0:6679:0:(tgt_lastrcvd.c:699:tgt_server_data_update()) lustre-OST0001_UUID: mount_count is 1, last_transno is 4294967297 00010000:00000200:1.0:1586276536.337590:0:6677:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000001ecd54ca x1663330014093120/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00080000:00000001:0.0:1586276536.337591:0:6679:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00010000:00000001:1.0:1586276536.337592:0:6677:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1586276536.337592:0:6679:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 0000000067a29095. 00010000:00000001:1.0:1586276536.337593:0:6677:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1586276536.337593:0:6679:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137419137280 : -131936290414336 : ffff88013046e100) 00000100:00001000:1.0:1586276536.337594:0:6677:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=61 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.337595:0:6677:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000001:00000001:0.0:1586276536.337595:0:6679:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000100:00000040:1.0:1586276536.337596:0:6677:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337597:0:6677:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000001:00000001:0.0:1586276536.337597:0:6679:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 02000000:00000001:1.0:1586276536.337598:0:6677:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1586276536.337598:0:6677:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337598:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000001:1.0:1586276536.337599:0:6677:0:(niobuf.c:55:ptl_send_buf()) Process entered 00040000:00000001:0.0:1586276536.337599:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00000100:00000040:1.0:1586276536.337600:0:6677:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00040000:00000001:0.0:1586276536.337600:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1586276536.337601:0:6677:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000001:00000001:0.0:1586276536.337601:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337601:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00000100:00000200:1.0:1586276536.337602:0:6677:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014093120, offset 224 00040000:00000001:0.0:1586276536.337602:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:0.0:1586276536.337603:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337603:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337604:0:6677:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000001:00000001:0.0:1586276536.337604:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:0.0:1586276536.337605:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:0.0:1586276536.337605:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337606:0:6677:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000001:00000001:0.0:1586276536.337606:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337607:0:6679:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1586276536.337608:0:6679:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000e760c70b. 00000001:00000001:0.0:1586276536.337609:0:6679:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337610:0:6677:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00080000:00000001:0.0:1586276536.337610:0:6679:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00000800:00000200:1.0:1586276536.337611:0:6677:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276536.337612:0:6677:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000f92e193a (tot 118928234). 00000800:00000200:1.0:1586276536.337614:0:6677:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000200:1.0:1586276536.337616:0:6677:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00080000:00000001:0.0:1586276536.337616:0:6679:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276536.337617:0:6677:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000f92e193a type 1, nob 320 niov 2 nkiov 0 00000001:00000001:0.0:1586276536.337617:0:6679:0:(tgt_lastrcvd.c:671:tgt_server_data_write()) Process entered 00000100:00000001:1.0:1586276536.337618:0:6677:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337618:0:6677:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276536.337619:0:6677:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337620:0:6677:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.337621:0:6677:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:1.0:1586276536.337621:0:6677:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337622:0:6677:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1586276536.337623:0:6677:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000001ecd54ca x1663330014093120/t0(0) o400->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.337627:0:6677:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000001ecd54ca pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014093120:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (186us total) trans 0 rc 0/0 00000001:00000040:0.0:1586276536.337628:0:6679:0:(tgt_lastrcvd.c:680:tgt_server_data_write()) lustre-OST0001: write last_rcvd server data for UUID = lustre-OST0001_UUID, last_transno = 4294967297: rc = 0 00000100:00100000:1.0:1586276536.337629:0:6677:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 234 00000100:00000040:1.0:1586276536.337630:0:6677:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b6d1b68 : new rpc_count 0 00000001:00000001:0.0:1586276536.337630:0:6679:0:(tgt_lastrcvd.c:684:tgt_server_data_write()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337631:0:6677:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00080000:00000001:0.0:1586276536.337631:0:6679:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000100:00000001:1.0:1586276536.337632:0:6677:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1586276536.337633:0:6677:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000014daa59c. 00000020:00000010:1.0:1586276536.337633:0:6677:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d3582ee2. 00000020:00000010:1.0:1586276536.337634:0:6677:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000905cc13d. 00000001:00000010:0.0:1586276536.337634:0:6679:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000e760c70b. 00000020:00000040:1.0:1586276536.337635:0:6677:0:(genops.c:984:class_export_put()) PUTting export 000000005b6d1b68 : new refcount 4 00040000:00000001:0.0:1586276536.337635:0:6679:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00000100:00000001:1.0:1586276536.337636:0:6677:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00040000:00000001:0.0:1586276536.337636:0:6679:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00080000:00000001:0.0:1586276536.337637:0:6679:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1586276536.337638:0:6679:0:(tgt_lastrcvd.c:732:tgt_server_data_update()) lustre-OST0001: update last_rcvd server data for UUID = lustre-OST0001_UUID, last_transno = 4294967297: rc = 0 00000001:00000001:0.0:1586276536.337639:0:6679:0:(tgt_lastrcvd.c:735:tgt_server_data_update()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337640:0:6679:0:(tgt_lastrcvd.c:587:tgt_client_data_update()) Process entered 00080000:00000001:0.0:1586276536.337640:0:6679:0:(osd_handler.c:1743:osd_trans_create()) Process entered 00000020:00000001:1.0:1586276536.337641:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00080000:00000010:0.0:1586276536.337641:0:6679:0:(osd_handler.c:1758:osd_trans_create()) kmalloced '(oh)': 216 at 00000000ae33a87d. 00000020:00000001:1.0:1586276536.337642:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1586276536.337642:0:6679:0:(osd_handler.c:1784:osd_trans_create()) Process leaving (rc=18446612137419138304 : -131936290413312 : ffff88013046e500) 00000001:00000001:0.0:1586276536.337643:0:6679:0:(osd_io.c:1593:osd_declare_write()) Process entered 00000001:00000001:0.0:1586276536.337643:0:6679:0:(osd_quota.c:645:osd_declare_inode_qid()) Process entered 00000001:00000001:0.0:1586276536.337644:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:0.0:1586276536.337645:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:0.0:1586276536.337645:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337646:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337647:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:0.0:1586276536.337648:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00040000:00000001:0.0:1586276536.337648:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276536.337649:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000001:00000001:0.0:1586276536.337649:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.337650:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000001:00000001:0.0:1586276536.337650:0:6679:0:(osd_quota.c:548:osd_declare_qid()) Process entered 00040000:00000001:0.0:1586276536.337650:0:6679:0:(qsd_handler.c:842:qsd_op_begin()) Process entered 00000800:00000010:1.0:1586276536.337651:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002c36892b (tot 118928002). 00040000:00000001:0.0:1586276536.337651:0:6679:0:(qsd_handler.c:869:qsd_op_begin()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1586276536.337651:0:6679:0:(osd_quota.c:613:osd_declare_qid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337652:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000001:00000001:0.0:1586276536.337652:0:6679:0:(osd_quota.c:693:osd_declare_inode_qid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337653:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000001:00000010:0.0:1586276536.337653:0:6679:0:(osd_io.c:2130:osd_trunc_lock()) kmalloced '(al)': 32 at 00000000e02b95c4. 00000100:00000001:1.0:1586276536.337654:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000001:00000001:0.0:1586276536.337654:0:6679:0:(osd_io.c:1671:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1586276536.337654:0:6679:0:(osd_handler.c:1847:osd_trans_start()) Process entered 00080000:00000001:0.0:1586276536.337655:0:6679:0:(osd_handler.c:1921:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1586276536.337656:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:r/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000001:00000010:0.0:1586276536.337657:0:6679:0:(tgt_lastrcvd.c:556:tgt_new_client_cb_add()) kmalloced '(ccb)': 80 at 00000000da6aecff. 00000100:00000001:1.0:1586276536.337658:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000001:00000040:0.0:1586276536.337658:0:6679:0:(tgt_lastrcvd.c:560:tgt_new_client_cb_add()) callback GETting export 000000001ae7ac3a : new cb_count 1 00000020:00000040:0.0:1586276536.337659:0:6679:0:(genops.c:973:class_export_get()) GET export 000000001ae7ac3a refcount=4 00000100:00000040:1.0:1586276536.337660:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276536.337662:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337663:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000001:00000001:0.0:1586276536.337663:0:6679:0:(tgt_lastrcvd.c:636:tgt_client_data_update()) Process leaving 00080000:00000001:0.0:1586276536.337663:0:6679:0:(osd_handler.c:1978:osd_trans_stop()) Process entered 00000400:00000200:1.0:1586276536.337664:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a2efefcb 00000400:00000010:1.0:1586276536.337664:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a2efefcb. 00000001:00000010:0.0:1586276536.337664:0:6679:0:(osd_io.c:2155:osd_trunc_unlock_all()) kfreed 'al': 32 at 00000000e02b95c4. 00040000:00000001:0.0:1586276536.337665:0:6679:0:(qsd_handler.c:1088:qsd_op_end()) Process entered 00040000:00000001:0.0:1586276536.337665:0:6679:0:(qsd_handler.c:1119:qsd_op_end()) Process leaving 00000800:00000001:1.0:1586276536.337666:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00080000:00000001:0.0:1586276536.337666:0:6679:0:(osd_handler.c:2060:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276536.337667:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000001:00000040:0.0:1586276536.337667:0:6679:0:(tgt_lastrcvd.c:639:tgt_client_data_update()) lustre-OST0001: update last_rcvd client data for UUID = lustre-OST0001_UUID, last_transno = 4294967297: rc = 0 00000800:00000001:1.0:1586276536.337668:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337668:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000fdf10c74 (tot 118927770). 00000001:00000040:0.0:1586276536.337668:0:6679:0:(tgt_lastrcvd.c:1168:tgt_client_del()) lustre-OST0001: zeroing out client at idx 1 (8320), rc 0 00000400:00000200:1.0:1586276536.337669:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000001:00000001:0.0:1586276536.337669:0:6679:0:(tgt_lastrcvd.c:1172:tgt_client_del()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337677:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000020:00000010:0.0:1586276536.337677:0:6679:0:(lu_object.c:548:lu_global_key_fini()) kfreed 'info': 512 at 00000000d28b3ef6. 00000100:00000001:1.0:1586276536.337678:0:4030:0:(events.c:54:request_out_callback()) Process entered 00000020:00000010:0.0:1586276536.337678:0:6679:0:(dt_object.c:53:dt_global_key_fini()) kfreed 'info': 1240 at 000000005216267d. 00000100:00000200:1.0:1586276536.337679:0:4030:0:(events.c:59:request_out_callback()) @@@ type 5, status 0 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:Nr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000010:0.0:1586276536.337680:0:6679:0:(tgt_main.c:668:tgt_key_fini()) slab-freed '(info)': 1248 at 0000000058b5d3d9. 00000020:00000010:0.0:1586276536.337681:0:6679:0:(update_records.c:1213:update_key_fini()) kfreed 'info': 416 at 000000006187243a. 80000000:00000010:0.0:1586276536.337682:0:6679:0:(fld_handler.c:55:fld_key_fini()) kfreed 'info': 72 at 0000000077aa23df. 40000000:00000010:0.0:1586276536.337684:0:6679:0:(fid_handler.c:454:seq_key_fini()) kfreed 'info': 48 at 0000000092f7a381. 00000100:00000001:1.0:1586276536.337685:0:4030:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00100000:00000010:0.0:1586276536.337685:0:6679:0:(lfsck_lib.c:60:lfsck_key_fini()) kfreed 'info': 1768 at 000000000318e196. 00000100:00000040:1.0:1586276536.337686:0:4030:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 1 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 2 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00040000:00000010:0.0:1586276536.337686:0:6679:0:(lquota_lib.c:53:lquota_key_fini()) kfreed 'info': 224 at 000000009a625ce0. 00040000:00000010:0.0:1586276536.337688:0:6679:0:(qsd_lib.c:71:qsd_key_fini()) kfreed 'info': 408 at 0000000004cc3770. 00000100:00000001:1.0:1586276536.337689:0:4030:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1586276536.337689:0:6679:0:(osd_handler.c:7403:osd_key_fini()) kfreed 'info->oti_it_ea_buf': 5120 at 000000003747d35a. 00000100:00000001:1.0:1586276536.337690:0:4030:0:(events.c:83:request_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.337690:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000006569d27f 00080000:00000010:0.0:1586276536.337690:0:6679:0:(osd_handler.c:7414:osd_key_fini()) kfreed 'info': 5392 at 0000000029506d30. 00000400:00000010:1.0:1586276536.337691:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000006569d27f. 00000800:00000001:1.0:1586276536.337692:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00002000:00000010:0.0:1586276536.337692:0:6679:0:(ofd_dev.c:2796:ofd_key_fini()) kfreed 'info': 784 at 000000006e2dec69. 00000800:00000200:1.0:1586276536.337693:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1586276536.337693:0:6679:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000817b660d. 00000800:00000001:1.0:1586276536.337694:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337695:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002dd84967 (tot 118927538). 00000400:00000200:1.0:1586276536.337695:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000001:00000001:0.0:1586276536.337695:0:6679:0:(nodemap_handler.c:419:nodemap_del_member()) Process entered 00000001:00000040:0.0:1586276536.337696:0:6679:0:(nodemap_handler.c:96:nodemap_getref()) GETting nodemap default(p=00000000c8f4ed6f) : new refcount 10 00000400:00000200:1.0:1586276536.337697:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337698:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000001:00000001:0.0:1586276536.337698:0:6679:0:(nodemap_member.c:47:nm_member_del()) Process entered 00000100:00000001:1.0:1586276536.337699:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.337699:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000994cede8 00000001:00000040:0.0:1586276536.337699:0:6679:0:(nodemap_handler.c:111:nodemap_putref()) PUTting nodemap default(p=00000000c8f4ed6f) : new refcount 9 00000400:00000010:1.0:1586276536.337700:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000994cede8. 00000020:00000040:0.0:1586276536.337700:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 3 00000800:00000001:1.0:1586276536.337701:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000001:00000001:0.0:1586276536.337701:0:6679:0:(nodemap_member.c:65:nm_member_del()) Process leaving 00000001:00000040:0.0:1586276536.337701:0:6679:0:(nodemap_handler.c:111:nodemap_putref()) PUTting nodemap default(p=00000000c8f4ed6f) : new refcount 8 00000800:00000200:1.0:1586276536.337702:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000001:00000001:0.0:1586276536.337702:0:6679:0:(nodemap_handler.c:444:nodemap_del_member()) Process leaving 00000800:00000001:1.0:1586276536.337703:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337703:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000002af92d36 (tot 118927306). 00000020:00000040:0.0:1586276536.337703:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 2 00000400:00000200:1.0:1586276536.337704:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1586276536.337704:0:6679:0:(ofd_obd.c:531:ofd_obd_disconnect()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.337704:0:6679:0:(obd_class.h:877:obd_disconnect()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.337705:0:6679:0:(ldlm_lib.c:1530:target_handle_disconnect()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337706:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337706:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000020:00000001:0.0:1586276536.337706:0:6679:0:(tgt_handler.c:1030:tgt_disconnect()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337707:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00010000:00000040:0.0:1586276536.337707:0:6679:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014093184 00000400:00000200:1.0:1586276536.337708:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001c598d27 00000400:00000010:1.0:1586276536.337708:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001c598d27. 00000800:00000001:1.0:1586276536.337709:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00010000:00000001:0.0:1586276536.337709:0:6679:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:0.0:1586276536.337710:0:6679:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000ed63cc7d x1663330014093184/t0(0) o9->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276536.337713:0:6679:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276536.337714:0:6679:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276536.337715:0:6679:0:(import.c:1881:at_measured()) add 1 to 000000006dbcf74d time=61 v=1 (1 1 1 1) 00000800:00000001:1.1:1586276536.337716:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276536.337717:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1586276536.337717:0:6679:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1586276536.337718:0:6679:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337719:0:6679:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276536.337720:0:6679:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.337721:0:6679:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337722:0:6679:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.337723:0:6679:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.337724:0:6679:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 000000002318079e. 00000100:00000200:0.0:1586276536.337725:0:6679:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1663330014093184, offset 224 00000800:00000001:1.1:1586276536.337726:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.337726:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276536.337729:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.337729:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337730:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000f92e193a (tot 118927074). 00000400:00000200:1.0:1586276536.337731:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.337731:0:6679:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.337732:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337733:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276536.337734:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.337734:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000200:0.0:1586276536.337734:0:6679:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000010:1.0:1586276536.337735:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000400:00000200:0.0:1586276536.337739:0:6679:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000800:00000001:1.0:1586276536.337740:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276536.337741:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276536.337741:0:6679:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.337742:0:6679:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 000000009a625ce0 (tot 118927306). 00000800:00000001:1.0:1586276536.337743:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.337744:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276536.337744:0:6679:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:1.0:1586276536.337745:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276536.337746:0:6679:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000400:00000200:1.0:1586276536.337747:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000800:00000200:0.0:1586276536.337747:0:6679:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 000000009a625ce0 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276536.337748:0:6679:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337749:0:6679:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:1.0:1586276536.337750:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 7 MB=0x5e8ca32a25d80 00000100:00000040:0.0:1586276536.337750:0:6679:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337751:0:6679:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337752:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 7 from 12345-192.168.121.89@tcp of length 224/224 into md 0xcb5 [1] + 2464 00010000:00000001:0.0:1586276536.337752:0:6679:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276536.337753:0:6679:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.337754:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000001:0.0:1586276536.337754:0:6679:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000800:00000001:1.0:1586276536.337755:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276536.337755:0:6679:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ed63cc7d x1663330014093184/t0(0) o9->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.337756:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276536.337758:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337759:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276536.337759:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service ost_create 00000100:00100000:0.0:1586276536.337759:0:6679:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000ed63cc7d pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:1db156d8-72a3-4+2:4035:x1663330014093184:12345-192.168.121.89@tcp:9:kworker/1:1.0 Request processed in 259us (425us total) trans 0 rc 0/0 00000100:00000010:1.0:1586276536.337760:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 000000005bacd641. 00000100:00000040:1.0:1586276536.337762:0:4030:0:(events.c:349:request_in_callback()) incoming req@000000005bacd641 x1663330014092672 msgsize 224 00000100:00100000:0.0:1586276536.337762:0:6679:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 15 00000100:00000040:0.0:1586276536.337763:0:6679:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000001ae7ac3a : new rpc_count 0 00000100:00100000:1.0:1586276536.337764:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000100:00000001:0.0:1586276536.337764:0:6679:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276536.337765:0:6679:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1586276536.337766:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000020:00000010:0.0:1586276536.337766:0:6679:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:0.0:1586276536.337767:0:6679:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000100:00000001:1.0:1586276536.337769:0:6681:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000010:0.0:1586276536.337769:0:6679:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 02000000:00000001:1.0:1586276536.337770:0:6681:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000040:0.0:1586276536.337770:0:6679:0:(genops.c:984:class_export_put()) PUTting export 000000001ae7ac3a : new refcount 1 00000100:00000001:1.0:1586276536.337771:0:6681:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.337771:0:6681:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337771:0:6679:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276536.337772:0:6681:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276536.337773:0:6681:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092672 00000020:00000001:1.0:1586276536.337774:0:6681:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:1.0:1586276536.337775:0:6681:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e2f 00000020:00000001:1.0:1586276536.337775:0:6681:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:1.0:1586276536.337776:0:6681:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000f18c41ec refcount=5 00000100:00000001:0.0:1586276536.337776:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1586276536.337777:0:6681:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 02000000:00000001:0.0:1586276536.337777:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:1.0:1586276536.337778:0:6681:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137268844544 : -131936440707072 : ffff880127519800) 00000100:00000001:0.0:1586276536.337778:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.337779:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337779:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337780:0:6681:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:0.0:1586276536.337780:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276536.337781:0:6681:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000905cc13d. 00000100:00100000:0.0:1586276536.337781:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092928 00000020:00000010:1.0:1586276536.337782:0:6681:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000014daa59c. 00000020:00000001:0.0:1586276536.337782:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000010:1.0:1586276536.337783:0:6681:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d3582ee2. 00000020:00000040:0.0:1586276536.337783:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578d5d 00000020:00000001:0.0:1586276536.337783:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000100:00000040:1.0:1586276536.337784:0:6681:0:(service.c:1267:ptlrpc_at_set_timer()) armed ost_create at +1s 00000020:00000040:0.0:1586276536.337784:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 000000005b76f1a3 refcount=5 00000100:00000001:1.0:1586276536.337785:0:6681:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337785:0:6681:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1586276536.337785:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000100:00000001:1.0:1586276536.337786:0:6681:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337786:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137279694848 : -131936429856768 : ffff880127f72800) 00000100:00000001:1.0:1586276536.337788:0:6681:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337788:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337789:0:6681:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337789:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1586276536.337790:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000100:00000001:1.0:1586276536.337791:0:6681:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000020:00000010:0.0:1586276536.337791:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000100:00000001:1.0:1586276536.337792:0:6681:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000020:00000010:0.0:1586276536.337792:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000100:00100000:1.0:1586276536.337794:0:6681:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 563 00000100:00000040:1.0:1586276536.337794:0:6681:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000f18c41ec : new rpc_count 1 00000100:00000040:0.0:1586276536.337794:0:6463:0:(service.c:1267:ptlrpc_at_set_timer()) armed mdt at +1s 00000100:00000001:0.0:1586276536.337794:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1586276536.337795:0:6681:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137960614080 : -131935748937536 : ffff8801508d28c0) 00000100:00000001:0.0:1586276536.337795:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276536.337796:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.337797:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@000000005bacd641 x1663330014092672/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000001:0.0:1586276536.337798:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276536.337799:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276536.337799:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337800:0:6681:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.337801:0:6681:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1586276536.337801:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1586276536.337802:0:6681:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@000000005bacd641 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092672:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000200:1.0:1586276536.337803:0:6681:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092672 00000100:00000001:0.0:1586276536.337803:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1586276536.337804:0:6681:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 02000000:00000001:0.0:1586276536.337804:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:1.0:1586276536.337805:0:6681:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:1.0:1586276536.337805:0:6681:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337805:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276536.337805:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337806:0:6681:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 02000000:00000001:0.0:1586276536.337806:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337807:0:6681:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072114168656 : -1595382960 : ffffffffa0e86350) 00000100:00100000:0.0:1586276536.337807:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092864 00000020:00000001:1.0:1586276536.337808:0:6681:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276536.337808:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276536.337808:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578ced 00000020:00000001:1.0:1586276536.337809:0:6681:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337809:0:6681:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276536.337809:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000001:1.0:1586276536.337810:0:6681:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1586276536.337810:0:6681:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1586276536.337810:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000519cb59c refcount=5 00000020:00000001:0.0:1586276536.337810:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 00000100:00000001:1.0:1586276536.337811:0:6681:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1586276536.337811:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137278687232 : -131936430864384 : ffff880127e7c800) 02000000:00000001:1.0:1586276536.337812:0:6681:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1586276536.337812:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 02000000:00000010:1.0:1586276536.337813:0:6681:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 696 at 0000000079907906. 00000100:00000001:0.0:1586276536.337813:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:1.0:1586276536.337814:0:6681:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276536.337814:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000817b660d. 00000100:00000001:1.0:1586276536.337815:0:6681:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276536.337815:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000025de0c26. 00002000:00000001:1.0:1586276536.337816:0:6681:0:(ofd_dev.c:1866:ofd_statfs_hdl()) Process entered 00002000:00000001:1.0:1586276536.337816:0:6681:0:(ofd_obd.c:799:ofd_statfs()) Process entered 00000020:00000010:0.0:1586276536.337816:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000d2f95314. 00000020:00000001:1.0:1586276536.337817:0:6681:0:(tgt_grant.c:287:tgt_statfs_internal()) Process entered 00000100:00000001:0.0:1586276536.337817:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276536.337818:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1586276536.337818:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1586276536.337820:0:6681:0:(tgt_grant.c:363:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.337820:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1586276536.337820:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00002000:00000024:1.0:1586276536.337821:0:6681:0:(ofd_obd.c:811:ofd_statfs()) blocks cached 0 granted 279104 pending 0 free 319344640 avail 291532800 00000100:00000001:0.0:1586276536.337821:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:1.0:1586276536.337822:0:6681:0:(tgt_grant.c:210:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 279104 0 0 00000100:00000001:0.0:1586276536.337822:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000020:1.0:1586276536.337823:0:6681:0:(tgt_grant.c:143:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/00000000f18c41ec dirty 0 pend 0 grant 0 00000100:00000001:0.0:1586276536.337823:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 00002000:00000020:1.0:1586276536.337824:0:6681:0:(ofd_obd.c:836:ofd_statfs()) 81342 blocks: 77965 free, 71107 avail; 100000 objects: 99733 free; state 0 02000000:00000001:0.0:1586276536.337824:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1586276536.337824:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00002000:00000001:1.0:1586276536.337825:0:6681:0:(ofd_obd.c:879:ofd_statfs()) Process leaving 00000100:00000001:0.0:1586276536.337825:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1586276536.337826:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1586276536.337827:0:6681:0:(ofd_dev.c:1884:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1586276536.337827:0:6681:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092672 00000100:00100000:0.0:1586276536.337827:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092992 00000020:00000001:0.0:1586276536.337827:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00010000:00000001:1.0:1586276536.337828:0:6681:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000020:00000040:0.0:1586276536.337828:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578e52 00000020:00000001:0.0:1586276536.337828:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000020:00000040:0.0:1586276536.337829:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 0000000074ef33d2 refcount=6 00010000:00000200:1.0:1586276536.337830:0:6681:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@000000005bacd641 x1663330014092672/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/368 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000020:00000001:0.0:1586276536.337830:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00000020:00000001:0.0:1586276536.337831:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612138003011584 : -131935706540032 : ffff880153141800) 00010000:00000001:1.0:1586276536.337832:0:6681:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1586276536.337832:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337832:0:6463:0:(service.c:1198:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:1.0:1586276536.337833:0:6681:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1586276536.337833:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 00000000504f5ca1. 00000100:00001000:1.0:1586276536.337834:0:6681:0:(import.c:1881:at_measured()) add 1 to 000000007e1d57e7 time=61 v=1 (1 1 1 1) 00000020:00000010:0.0:1586276536.337834:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 000000005f5c8f16. 00000100:00000001:1.0:1586276536.337835:0:6681:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000010:0.0:1586276536.337835:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 00000000111e60f7. 00000100:00000040:1.0:1586276536.337836:0:6681:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337836:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276536.337836:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1586276536.337837:0:6681:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000100:00000001:0.0:1586276536.337837:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1586276536.337838:0:6681:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1586276536.337838:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:1.0:1586276536.337839:0:6681:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337839:0:6681:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:0.0:1586276536.337839:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:1.0:1586276536.337840:0:6681:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337840:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337840:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1586276536.337841:0:6681:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000d0a3aed4. 00000100:00000200:1.0:1586276536.337842:0:6681:0:(niobuf.c:85:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1663330014092672, offset 224 00000100:00000001:0.0:1586276536.337842:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276536.337843:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276536.337844:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1122 00000400:00000200:1.0:1586276536.337845:0:6681:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00000040:0.0:1586276536.337846:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 000000005b76f1a3 : new rpc_count 1 00000100:00000001:0.0:1586276536.337846:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138001585344 : -131935707966272 : ffff880152fe54c0) 00000400:00000200:1.0:1586276536.337847:0:6681:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000040:0.0:1586276536.337848:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000995315cd x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.337851:0:6681:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:0.0:1586276536.337851:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337852:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000800:00000200:1.0:1586276536.337853:0:6681:0:(socklnd_cb.c:1000:ksocknal_send()) sending 368 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:1.0:1586276536.337853:0:6681:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000f92e193a (tot 118927538). 00000100:00100000:0.0:1586276536.337853:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000995315cd pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014092928:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:0.0:1586276536.337855:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092928 00000800:00000200:1.0:1586276536.337856:0:6681:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000020:00000001:0.0:1586276536.337856:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000800:00000200:1.0:1586276536.337857:0:6681:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000020:00000001:0.0:1586276536.337857:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276536.337857:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276536.337858:0:6681:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000f92e193a type 1, nob 464 niov 2 nkiov 0 00000020:00000001:0.0:1586276536.337858:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276536.337859:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000001:1.0:1586276536.337860:0:6681:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337860:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1586276536.337861:0:6681:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:1.0:1586276536.337861:0:6681:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000020:00000001:0.0:1586276536.337861:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276536.337861:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1586276536.337862:0:6681:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337862:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00010000:00000001:1.0:1586276536.337863:0:6681:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276536.337863:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337863:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1586276536.337864:0:6681:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276536.337864:0:6681:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1586276536.337864:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276536.337865:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:1.0:1586276536.337866:0:6681:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000005bacd641 x1663330014092672/t0(0) o13->lustre-MDT0000-mdtlov_UUID@192.168.121.89@tcp:402/0 lens 224/368 e 0 to 0 dl 1586276542 ref 1 fl Interpret:/0/0 rc 0/0 job:'osp-pre-0-0.0' 02000000:00000010:0.0:1586276536.337866:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 000000006e2dec69. 02000000:00000001:0.0:1586276536.337867:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337868:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1586276536.337869:0:6681:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@000000005bacd641 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:4037:x1663330014092672:12345-192.168.121.89@tcp:13:osp-pre-0-0.0 Request processed in 68us (106us total) trans 0 rc 0/0 00000020:00000001:0.0:1586276536.337869:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276536.337869:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092928 00010000:00000001:0.0:1586276536.337870:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00100000:1.0:1586276536.337872:0:6681:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 563 00010000:00000200:0.0:1586276536.337872:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000995315cd x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276536.337873:0:6681:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000f18c41ec : new rpc_count 0 00000100:00000001:1.0:1586276536.337874:0:6681:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276536.337874:0:6681:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:0.0:1586276536.337874:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000020:00000010:1.0:1586276536.337875:0:6681:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000014daa59c. 00010000:00000001:0.0:1586276536.337875:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1586276536.337876:0:6681:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d3582ee2. 00000100:00001000:0.0:1586276536.337876:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=65 v=1 (1 1 1 1) 00000020:00000010:1.0:1586276536.337877:0:6681:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000905cc13d. 00000100:00000001:0.0:1586276536.337877:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1586276536.337878:0:6681:0:(genops.c:984:class_export_put()) PUTting export 00000000f18c41ec : new refcount 4 00000100:00000001:1.0:1586276536.337879:0:6681:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1586276536.337879:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337880:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276536.337880:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.337881:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337882:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.337883:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.337884:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000696d97e4. 00000100:00000200:0.0:1586276536.337885:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092928, offset 224 00000800:00000001:1.1:1586276536.337886:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276536.337887:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000400:00000200:0.0:1586276536.337887:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000800:00000001:1.1:1586276536.337888:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.337889:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000400:00000200:0.0:1586276536.337889:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000200:1.0:1586276536.337890:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.337891:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337891:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 000000009a625ce0 (tot 118927306). 00000400:00000200:1.0:1586276536.337892:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.337893:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000400:00000200:1.0:1586276536.337894:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337895:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276536.337895:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000800:00000200:0.0:1586276536.337895:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.337896:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000002318079e 00000800:00000010:0.0:1586276536.337896:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000798d260f (tot 118927538). 00000400:00000010:1.0:1586276536.337897:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000002318079e. 00000800:00000001:1.0:1586276536.337898:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000200:0.0:1586276536.337898:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000800:00000001:1.0:1586276536.337899:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.337900:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1586276536.337900:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000001:1.0:1586276536.337901:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000200:0.0:1586276536.337901:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000798d260f type 1, nob 320 niov 2 nkiov 0 00000800:00000001:1.0:1586276536.337902:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337902:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337903:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000400:00000200:1.0:1586276536.337904:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:0.0:1586276536.337904:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.337905:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1586276536.337906:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 12 MB=0x5e8ca32a25dc0 00010000:00000001:0.0:1586276536.337906:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276536.337906:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337907:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1586276536.337908:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index c from 12345-192.168.121.89@tcp of length 224/224 into md 0x22d [1] + 72584 00000100:00000040:0.0:1586276536.337908:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000995315cd x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276536.337910:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.337911:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.337912:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1586276536.337912:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000995315cd pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0001_UUID+5:4037:x1663330014092928:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 60us (665us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276536.337913:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337914:0:4030:0:(events.c:297:request_in_callback()) Process entered 00000100:00000200:1.0:1586276536.337915:0:4030:0:(events.c:305:request_in_callback()) event type 2, status 0, service mdt 00000100:00100000:0.0:1586276536.337915:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1122 00000100:00000010:1.0:1586276536.337916:0:4030:0:(client.c:518:ptlrpc_request_cache_alloc()) slab-alloced 'req': 1368 at 0000000099b89966. 00000100:00000040:0.0:1586276536.337916:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 000000005b76f1a3 : new rpc_count 0 00000100:00000040:1.0:1586276536.337917:0:4030:0:(events.c:349:request_in_callback()) incoming req@0000000099b89966 x1663330014092736 msgsize 224 00000100:00000001:0.0:1586276536.337917:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276536.337918:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276536.337918:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:0.0:1586276536.337919:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000100:00100000:1.0:1586276536.337920:0:4030:0:(events.c:352:request_in_callback()) peer: 12345-192.168.121.89@tcp (source: 12345-192.168.121.89@tcp) 00000020:00000010:0.0:1586276536.337920:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000100:00000001:1.0:1586276536.337921:0:4030:0:(events.c:386:request_in_callback()) Process leaving 00000020:00000040:0.0:1586276536.337921:0:6463:0:(genops.c:984:class_export_put()) PUTting export 000000005b76f1a3 : new refcount 4 00000100:00000001:0.0:1586276536.337922:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337924:0:6463:0:(service.c:2061:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:0.0:1586276536.337924:0:6463:0:(sec.c:2200:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000001:1.1:1586276536.337925:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000100:00000001:0.0:1586276536.337925:0:6463:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1586276536.337925:0:6463:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276536.337926:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 02000000:00000001:0.0:1586276536.337926:0:6463:0:(sec.c:2247:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276536.337927:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.337927:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00100000:0.0:1586276536.337927:0:6463:0:(service.c:2143:ptlrpc_server_handle_req_in()) got req x1663330014092736 00000020:00000001:0.0:1586276536.337928:0:6463:0:(genops.c:904:class_conn2export()) Process entered 00000020:00000040:0.0:1586276536.337928:0:6463:0:(genops.c:916:class_conn2export()) looking for export cookie 0x535361865d578cf4 00000800:00000200:1.0:1586276536.337929:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1586276536.337929:0:6463:0:(lustre_handles.c:134:class_handle2object()) Process entered 00000800:00000001:1.0:1586276536.337930:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.337930:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000f92e193a (tot 118927306). 00000020:00000040:0.0:1586276536.337930:0:6463:0:(lustre_handles.c:150:class_handle2object()) GET export 00000000e99a4506 refcount=5 00000400:00000200:1.0:1586276536.337931:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1586276536.337931:0:6463:0:(lustre_handles.c:159:class_handle2object()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000020:00000001:0.0:1586276536.337931:0:6463:0:(genops.c:918:class_conn2export()) Process leaving (rc=18446612137276192768 : -131936433358848 : ffff880127c1b800) 00000100:00000001:0.0:1586276536.337932:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000400:00000200:1.0:1586276536.337933:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337933:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:0.0:1586276536.337933:0:6463:0:(service.c:1151:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276536.337934:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000020:00000010:0.0:1586276536.337934:0:6463:0:(lu_object.c:1771:keys_init()) kmalloced '(ctx->lc_value)': 320 at 000000006b672ba6. 00000400:00000200:1.0:1586276536.337935:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000d0a3aed4 00000400:00000010:1.0:1586276536.337935:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000d0a3aed4. 00000020:00000010:0.0:1586276536.337935:0:6463:0:(lu_ucred.c:49:lu_ucred_key_init()) kmalloced '(value)': 120 at 0000000001d89f7e. 00000800:00000001:1.0:1586276536.337936:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000020:00000010:0.0:1586276536.337936:0:6463:0:(tgt_main.c:695:tgt_ses_key_init()) slab-alloced 'session': 160 at 0000000056967621. 00000800:00000001:1.0:1586276536.337937:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276536.337937:0:6463:0:(service.c:1819:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1586276536.337937:0:6463:0:(service.c:1736:ptlrpc_server_hpreq_init()) Process entered 00000800:00000001:1.0:1586276536.337938:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337938:0:6463:0:(service.c:1766:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.337939:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276536.337939:0:6463:0:(nrs.c:866:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:1.0:1586276536.337940:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337940:0:6463:0:(nrs.c:874:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1586276536.337941:0:6463:0:(service.c:1894:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337941:0:6463:0:(service.c:2209:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.337942:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276536.337943:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000400:00000200:1.0:1586276536.337944:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25f80 00000100:00000001:0.0:1586276536.337944:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1586276536.337945:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1123 00000400:00000200:1.0:1586276536.337946:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x86a1 [1] + 224 00000100:00000040:0.0:1586276536.337946:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000519cb59c : new rpc_count 1 00000100:00000001:0.0:1586276536.337946:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138042321664 : -131935667229952 : ffff8801556beb00) 00000800:00000001:1.0:1586276536.337948:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276536.337948:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000ca86b519 x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276536.337949:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.337950:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276536.337951:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1586276536.337951:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1586276536.337952:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.337953:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00100000:0.0:1586276536.337953:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000ca86b519 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:4037:x1663330014092864:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:1.0:1586276536.337954:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:0.0:1586276536.337954:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092864 00000020:00000001:0.0:1586276536.337955:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276536.337955:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276536.337956:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.337957:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276536.337957:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000040:1.0:1586276536.337958:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276536.337958:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276536.337959:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276536.337960:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276536.337960:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276536.337961:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337962:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000020:00000001:0.0:1586276536.337962:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276536.337962:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276536.337963:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1586276536.337964:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000e0b275cf. 00000100:00000001:1.0:1586276536.337965:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.337965:0:4035:0:(client.c:1768:ptlrpc_check_set()) Process entered 02000000:00000001:0.0:1586276536.337965:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337966:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1586276536.337967:0:4035:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.337967:0:4035:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000020:00000001:0.0:1586276536.337967:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276536.337967:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092864 00000100:00000001:1.0:1586276536.337968:0:4035:0:(events.c:93:reply_in_callback()) Process entered 00010000:00000001:0.0:1586276536.337968:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000100:00000200:1.0:1586276536.337969:0:4035:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000200:0.0:1586276536.337969:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000ca86b519 x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276536.337972:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000100:00000200:1.0:1586276536.337973:0:4035:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00000001:0.0:1586276536.337973:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1586276536.337973:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=65 v=1 (1 1 1 1) 00000100:00000001:0.0:1586276536.337975:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1586276536.337976:0:4035:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000040:0.0:1586276536.337976:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000400:00000010:1.0:1586276536.337977:0:4035:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000affa50b8. 00000400:00000200:1.0:1586276536.337977:0:4035:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000007cac8257 00000100:00000001:0.0:1586276536.337977:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000400:00000010:1.0:1586276536.337978:0:4035:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000007cac8257. 02000000:00000001:0.0:1586276536.337978:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.337978:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.337979:0:4035:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.337979:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000001:1.0:1586276536.337980:0:4035:0:(client.c:1413:after_reply()) Process entered 00000100:00000040:0.0:1586276536.337980:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 02000000:00000001:1.0:1586276536.337981:0:4035:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.337981:0:4035:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000400:00000010:0.0:1586276536.337981:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000bac6f581. 00000100:00000001:1.0:1586276536.337982:0:4035:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276536.337982:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092864, offset 224 02000000:00000001:1.0:1586276536.337983:0:4035:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1586276536.337984:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000100:00001000:1.0:1586276536.337985:0:4035:0:(import.c:1881:at_measured()) add 1 to 000000000a5d876b time=56 v=1 (1 0 0 0) 00000100:00001000:1.0:1586276536.337986:0:4035:0:(import.c:1881:at_measured()) add 1 to 00000000464ea9ab time=26 v=1 (1 0 0 0) 00000400:00000200:0.0:1586276536.337986:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000100:00000001:1.0:1586276536.337987:0:4035:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.337988:0:4035:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.337989:0:4035:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000400:00000200:0.0:1586276536.337989:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00010000:00000001:1.0:1586276536.337991:0:4035:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276536.337991:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000001:1.0:1586276536.337992:0:4035:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.337992:0:4035:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-ffff8801287e7000: skip recheck: last_committed 0 00000100:00000001:1.0:1586276536.337993:0:4035:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000800:00000010:0.0:1586276536.337993:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000095142666 (tot 118927538). 00000100:00000001:1.0:1586276536.337994:0:4035:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1586276536.337994:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276536.337995:0:4035:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276536.337996:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276536.337997:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000095142666 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.337998:0:4035:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1586276536.337998:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.337998:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276536.337999:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:1.0:1586276536.338000:0:4035:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338000:0:4035:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.338000:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.338001:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000100:00080000:1.0:1586276536.338002:0:4035:0:(import.c:1775:ptlrpc_disconnect_idle_interpret()) @@@ inflight=1, refcount=5: rc = 0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000001:0.0:1586276536.338002:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338002:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1586276536.338003:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ca86b519 x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00080000:1.0:1586276536.338005:0:4035:0:(import.c:83:import_set_state_nolock()) 00000000c32078a3 lustre-OST0001_UUID: changing import state from CONNECTING to IDLE 00000100:00000040:1.0:1586276536.338007:0:4035:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:0.0:1586276536.338007:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000ca86b519 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:4037:x1663330014092864:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (611us total) trans 0 rc 0/0 00000100:00100000:1.0:1586276536.338010:0:4035:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000005c12af63 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_rcv:1db156d8-72a3-4:4035:1663330014093184:192.168.121.89@tcp:9:kworker/1:1.0 00000100:00100000:0.0:1586276536.338010:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1123 00000100:00000040:0.0:1586276536.338010:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000519cb59c : new rpc_count 0 00000100:00000001:0.0:1586276536.338011:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1586276536.338012:0:4035:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.338012:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276536.338012:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000025de0c26. 00000100:00000001:1.0:1586276536.338013:0:4035:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000020:00000010:0.0:1586276536.338013:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000d2f95314. 00000100:00000040:1.0:1586276536.338014:0:4035:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000005c12af63 x1663330014093184/t0(0) o9->lustre-OST0001-osc-ffff8801287e7000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000020:00000010:0.0:1586276536.338014:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000817b660d. 00000020:00000040:0.0:1586276536.338015:0:6463:0:(genops.c:984:class_export_put()) PUTting export 00000000519cb59c : new refcount 4 00000100:00000001:0.0:1586276536.338016:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338017:0:4035:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338018:0:4035:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338018:0:4035:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000d0d24ede. 00000100:00000001:0.0:1586276536.338018:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276536.338018:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 02000000:00000001:1.0:1586276536.338019:0:4035:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00100000:0.0:1586276536.338019:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1124 00000020:00000001:1.0:1586276536.338020:0:4035:0:(genops.c:1207:class_import_put()) Process entered 00000100:00000040:0.0:1586276536.338020:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 0000000074ef33d2 : new rpc_count 1 00000020:00000040:1.0:1586276536.338021:0:4035:0:(genops.c:1211:class_import_put()) import 00000000c32078a3 refcount=4 obd=lustre-OST0001-osc-ffff8801287e7000 00000100:00000001:0.0:1586276536.338021:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612138139320832 : -131935570230784 : ffff88015b340200) 00000020:00000001:1.0:1586276536.338022:0:4035:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338022:0:4035:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000003e00fbfb. 00000100:00000040:0.0:1586276536.338022:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@00000000d48c1f70 x1663330014092992/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 02000000:00000001:1.0:1586276536.338024:0:4035:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338024:0:4035:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338025:0:4035:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000005c12af63. 00000100:00000001:0.0:1586276536.338025:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1586276536.338026:0:4035:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1586276536.338026:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276536.338027:0:4035:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1586276536.338027:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@00000000d48c1f70 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:1db156d8-72a3-4+6:4037:x1663330014092992:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276536.338028:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1586276536.338028:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092992 00000100:00000001:1.0:1586276536.338029:0:4035:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:0.0:1586276536.338029:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000100:00000001:1.0:1586276536.338030:0:4035:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338030:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000020:00000001:0.0:1586276536.338030:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000100:00000001:1.0:1586276536.338031:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338031:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338032:0:4035:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000020:00000001:0.0:1586276536.338032:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276536.338032:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000100:00000001:1.0:1586276536.338033:0:4035:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338033:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000001:00000001:0.0:1586276536.338034:0:6463:0:(tgt_lastrcvd.c:2194:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1663330014092992, found 0 last_xid 1663330014092991 00000020:00000001:0.0:1586276536.338036:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1586276536.338036:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276536.338037:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276536.338038:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276536.338039:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000020:00000001:0.0:1586276536.338039:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000800:00000001:1.1:1586276536.338040:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000001:0.0:1586276536.338040:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276536.338040:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000001:1.1:1586276536.338041:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.338042:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 02000000:00000010:0.0:1586276536.338042:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000c9672a6d. 02000000:00000001:0.0:1586276536.338043:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1586276536.338044:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1586276536.338044:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.338045:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.338045:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000798d260f (tot 118927306). 00000020:00000001:0.0:1586276536.338045:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276536.338046:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 4294967309, transno 0, xid 1663330014092992 00000400:00000200:1.0:1586276536.338047:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1586276536.338047:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00010000:00000200:0.0:1586276536.338048:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@00000000d48c1f70 x1663330014092992/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.338049:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.338050:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276536.338050:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.338051:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000696d97e4 00000400:00000010:1.0:1586276536.338051:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000696d97e4. 00010000:00000001:0.0:1586276536.338051:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00000800:00000001:1.0:1586276536.338052:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00010000:00000001:0.0:1586276536.338052:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.338053:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00001000:0.0:1586276536.338053:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=65 v=1 (1 1 1 1) 00000800:00000001:1.0:1586276536.338054:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.338054:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000001:1.0:1586276536.338055:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276536.338055:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000800:00000001:1.0:1586276536.338056:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.338056:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 02000000:00000001:0.0:1586276536.338057:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.338057:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.338058:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000400:00000200:1.0:1586276536.338059:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000040:0.0:1586276536.338060:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000010:0.0:1586276536.338061:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 0000000064fc67a6. 00000400:00000200:1.0:1586276536.338062:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25e00 00000100:00000200:0.0:1586276536.338062:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092992, offset 224 00000400:00000200:1.0:1586276536.338064:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x8689 [1] + 224 00000800:00000001:1.0:1586276536.338066:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.338067:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.338067:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.338068:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.338069:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000400:00000200:1.0:1586276536.338070:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276536.338073:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.338074:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338075:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000800:00000200:0.0:1586276536.338075:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000800:00000010:0.0:1586276536.338076:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 0000000021b5831e (tot 118927538). 00000800:00000200:0.0:1586276536.338077:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276536.338079:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000800:00000200:0.0:1586276536.338079:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:988 00000800:00000200:0.0:1586276536.338080:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 0000000021b5831e type 1, nob 320 niov 2 nkiov 0 00000100:00000001:0.0:1586276536.338081:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338082:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276536.338082:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276536.338083:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.338084:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.338084:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276536.338085:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338086:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000800:00000001:1.1:1586276536.338087:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276536.338087:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000100:00000040:0.0:1586276536.338087:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000d48c1f70 x1663330014092992/t0(0) o400->1db156d8-72a3-4@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000001:1.1:1586276536.338088:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.338088:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000800:00000200:1.0:1586276536.338090:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.338091:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.338091:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000095142666 (tot 118927306). 00000400:00000200:1.0:1586276536.338092:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1586276536.338093:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@00000000d48c1f70 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:1db156d8-72a3-4+6:4037:x1663330014092992:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 67us (675us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276536.338094:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.338094:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00000001:1.0:1586276536.338095:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.338095:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000bac6f581 00000400:00000010:1.0:1586276536.338096:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000bac6f581. 00000100:00100000:0.0:1586276536.338096:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1124 00000800:00000001:1.0:1586276536.338097:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000100:00000040:0.0:1586276536.338097:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 0000000074ef33d2 : new rpc_count 0 00000800:00000001:1.0:1586276536.338098:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:0.0:1586276536.338098:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1586276536.338099:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1586276536.338099:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 000000005f5c8f16. 00000800:00000001:1.0:1586276536.338100:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1586276536.338100:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 00000000111e60f7. 00000800:00000001:1.0:1586276536.338101:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000010:0.0:1586276536.338101:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 00000000504f5ca1. 00000800:00000001:1.0:1586276536.338102:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1586276536.338102:0:6463:0:(genops.c:984:class_export_put()) PUTting export 0000000074ef33d2 : new refcount 5 00000100:00000001:0.0:1586276536.338103:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338104:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:0.0:1586276536.338104:0:6463:0:(service.c:2233:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1586276536.338105:0:6463:0:(service.c:2011:ptlrpc_server_request_get()) Process entered 00000400:00000200:1.0:1586276536.338106:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 368 into portal 4 MB=0x5e8ca32a25d80 00000100:00100000:0.0:1586276536.338106:0:6463:0:(nrs_fifo.c:177:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.121.89@tcp, seq: 1125 00000100:00000040:0.0:1586276536.338107:0:6463:0:(service.c:2042:ptlrpc_server_request_get()) RPC GETting export 00000000e99a4506 : new rpc_count 1 00000400:00000200:1.0:1586276536.338108:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 368/368 into md 0x86a9 [1] + 224 00000100:00000001:0.0:1586276536.338108:0:6463:0:(service.c:2044:ptlrpc_server_request_get()) Process leaving (rc=18446612137943316096 : -131935766235520 : ffff88014f853680) 00000800:00000001:1.0:1586276536.338109:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276536.338109:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@0000000099b89966 x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:402/0 lens 224/0 e 0 to 0 dl 1586276542 ref 1 fl New:H/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:1.0:1586276536.338110:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338111:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1586276536.338112:0:6463:0:(service.c:1122:ptlrpc_update_export_timer()) Process entered 00000400:00000200:1.0:1586276536.338113:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.338113:0:6463:0:(service.c:1137:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1586276536.338114:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00100000:0.0:1586276536.338114:0:6463:0:(service.c:2290:ptlrpc_server_handle_request()) Handling RPC req@0000000099b89966 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:4037:x1663330014092736:12345-192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000200:1.0:1586276536.338115:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:Qr/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000100:00000200:0.0:1586276536.338115:0:6463:0:(service.c:2305:ptlrpc_server_handle_request()) got req 1663330014092736 00000020:00000001:0.0:1586276536.338116:0:6463:0:(tgt_handler.c:709:tgt_request_handle()) Process entered 00000020:00000001:0.0:1586276536.338116:0:6463:0:(tgt_handler.c:636:process_req_last_xid()) Process entered 00000020:00000001:0.0:1586276536.338117:0:6463:0:(tgt_handler.c:694:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338118:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=368 offset=224 replen=368 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000020:00000001:0.0:1586276536.338118:0:6463:0:(tgt_handler.c:599:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1586276536.338118:0:6463:0:(tgt_handler.c:626:tgt_handler_find_check()) Process leaving (rc=18446744072105880384 : -1603671232 : ffffffffa069eb40) 00000020:00000001:0.0:1586276536.338119:0:6463:0:(tgt_handler.c:538:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1586276536.338120:0:6463:0:(tgt_handler.c:588:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338121:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000020:00000001:0.0:1586276536.338121:0:6463:0:(tgt_handler.c:383:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1586276536.338121:0:6463:0:(tgt_handler.c:309:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1586276536.338122:0:6463:0:(tgt_handler.c:367:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338123:0:6463:0:(tgt_handler.c:1041:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1586276536.338124:0:6463:0:(pack_generic.c:332:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1586276536.338124:0:6463:0:(sec.c:2261:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000001:1.1:1586276536.338125:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 02000000:00000010:0.0:1586276536.338125:0:6463:0:(sec_null.c:321:null_alloc_rs()) kmalloced '(rs)': 552 at 00000000d95e0a32. 00000800:00000001:1.1:1586276536.338126:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 02000000:00000001:0.0:1586276536.338126:0:6463:0:(sec.c:2298:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.1:1586276536.338127:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.338127:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000001:0.0:1586276536.338127:0:6463:0:(pack_generic.c:367:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338127:0:6463:0:(tgt_handler.c:1056:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1586276536.338128:0:6463:0:(ldlm_lib.c:3042:target_committed_to_req()) last_committed 0, transno 0, xid 1663330014092736 00000800:00000200:1.0:1586276536.338129:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1586276536.338129:0:6463:0:(ldlm_lib.c:3112:target_send_reply()) Process entered 00000800:00000001:1.0:1586276536.338130:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.338130:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 0000000021b5831e (tot 118927074). 00010000:00000200:0.0:1586276536.338130:0:6463:0:(ldlm_lib.c:3100:target_send_reply_msg()) @@@ sending reply req@0000000099b89966 x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000400:00000200:1.0:1586276536.338131:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276536.338132:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.338133:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00010000:00000001:0.0:1586276536.338133:0:6463:0:(ldlm_lib.c:3055:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1586276536.338133:0:6463:0:(ldlm_lib.c:3076:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338134:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.338134:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000064fc67a6 00000100:00001000:0.0:1586276536.338134:0:6463:0:(import.c:1881:at_measured()) add 1 to 000000009da7d0d3 time=65 v=1 (1 1 1 1) 00000400:00000010:1.0:1586276536.338135:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000064fc67a6. 00000100:00000001:0.0:1586276536.338135:0:6463:0:(connection.c:127:ptlrpc_connection_addref()) Process entered 00000800:00000001:1.0:1586276536.338136:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000800:00000001:1.0:1586276536.338136:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:0.0:1586276536.338136:0:6463:0:(connection.c:130:ptlrpc_connection_addref()) conn=00000000d4eb2f20 refcount 18 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.338137:0:6463:0:(connection.c:134:ptlrpc_connection_addref()) Process leaving (rc=18446612137970944896 : -131935738606720 : ffff8801512acb80) 00000800:00000001:1.0:1586276536.338138:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.338138:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:0.0:1586276536.338138:0:6463:0:(sec.c:2312:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1586276536.338138:0:6463:0:(sec.c:2323:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1586276536.338139:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1586276536.338139:0:6463:0:(niobuf.c:55:ptl_send_buf()) Process entered 00000100:00000040:0.0:1586276536.338140:0:6463:0:(niobuf.c:58:ptl_send_buf()) peer_id 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.338141:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000010:0.0:1586276536.338141:0:6463:0:(lib-lnet.h:234:lnet_md_alloc()) slab-alloced 'md' of size 136 at 00000000b57c2c2c. 00000100:00000200:0.0:1586276536.338142:0:6463:0:(niobuf.c:85:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1663330014092736, offset 224 00000400:00000200:1.0:1586276536.338143:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25f00 00000400:00000200:0.0:1586276536.338144:0:6463:0:(lib-move.c:4775:LNetPut()) LNetPut -> 12345-192.168.121.89@tcp 00000400:00000200:1.0:1586276536.338146:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x8699 [1] + 224 00000400:00000200:0.0:1586276536.338146:0:6463:0:(lib-move.c:2594:lnet_handle_send_case_locked()) Source Specified: 192.168.121.89@tcp to MR: 192.168.121.89@tcp local destination 00000800:00000001:1.0:1586276536.338147:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.338148:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338149:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276536.338150:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276536.338150:0:6463:0:(lib-move.c:1828:lnet_handle_send()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) -> 192.168.121.89@tcp(192.168.121.89@tcp:192.168.121.89@tcp) : PUT try# 0 00000100:00000001:1.0:1586276536.338151:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000200:0.0:1586276536.338152:0:6463:0:(socklnd_cb.c:1000:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.121.89@tcp 00000100:00000200:1.0:1586276536.338153:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000010:0.0:1586276536.338153:0:6463:0:(socklnd_cb.c:51:ksocknal_alloc_tx()) alloc '(tx)': 232 at 00000000d891ca79 (tot 118927306). 00000800:00000200:0.0:1586276536.338155:0:6463:0:(socklnd.c:181:ksocknal_find_peer_locked()) got peer_ni [00000000571c9aff] -> 12345-192.168.121.89@tcp (6) 00000100:00000040:1.0:1586276536.338156:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000200:0.0:1586276536.338157:0:6463:0:(socklnd_cb.c:760:ksocknal_queue_tx_locked()) Sending to 12345-192.168.121.89@tcp ip 192.168.121.89:1023 00000800:00000200:0.0:1586276536.338158:0:6463:0:(socklnd_cb.c:778:ksocknal_queue_tx_locked()) Packet 00000000d891ca79 type 1, nob 320 niov 2 nkiov 0 00000100:00000001:1.0:1586276536.338159:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:0.0:1586276536.338159:0:6463:0:(niobuf.c:103:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.338160:0:6463:0:(connection.c:91:ptlrpc_connection_put()) Process entered 00000100:00000040:0.0:1586276536.338161:0:6463:0:(connection.c:117:ptlrpc_connection_put()) PUT conn=00000000d4eb2f20 refcount 17 to 192.168.121.89@tcp 00000100:00000001:0.0:1586276536.338161:0:6463:0:(connection.c:121:ptlrpc_connection_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276536.338162:0:6463:0:(ldlm_lib.c:3124:target_send_reply()) Process leaving 00000020:00000001:0.0:1586276536.338163:0:6463:0:(tgt_handler.c:490:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276536.338163:0:6463:0:(tgt_handler.c:826:tgt_request_handle()) Process leaving 00000800:00000001:1.1:1586276536.338164:0:4030:0:(socklnd_lib.c:625:ksocknal_data_ready()) Process entered 00000800:00000001:1.1:1586276536.338164:0:4030:0:(socklnd_cb.c:1644:ksocknal_read_callback()) Process entered 00000800:00000001:1.1:1586276536.338165:0:4030:0:(socklnd_cb.c:1663:ksocknal_read_callback()) Process leaving 00000800:00000001:1.1:1586276536.338165:0:4030:0:(socklnd_lib.c:644:ksocknal_data_ready()) Process leaving 00000100:00000040:0.0:1586276536.338165:0:6463:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000099b89966 x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@192.168.121.89@tcp:402/0 lens 224/224 e 0 to 0 dl 1586276542 ref 1 fl Interpret:H/0/0 rc 0/0 job:'kworker/1:1.0' 00000800:00000200:1.0:1586276536.338167:0:4030:0:(socklnd_cb.c:554:ksocknal_process_transmit()) send(0) 0 00000800:00000001:1.0:1586276536.338167:0:4030:0:(socklnd_cb.c:401:ksocknal_tx_done()) Process entered 00000800:00000010:1.0:1586276536.338168:0:4030:0:(socklnd_cb.c:109:ksocknal_free_tx()) kfreed 'tx': 232 at 00000000d891ca79 (tot 118927074). 00000100:00100000:0.0:1586276536.338168:0:6463:0:(service.c:2330:ptlrpc_server_handle_request()) Handled RPC req@0000000099b89966 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:4037:x1663330014092736:12345-192.168.121.89@tcp:400:kworker/1:1.0 Request processed in 55us (250us total) trans 0 rc 0/0 00000400:00000200:1.0:1586276536.338169:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1586276536.338171:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:1.0:1586276536.338171:0:4030:0:(events.c:397:reply_out_callback()) Process entered 00000100:00100000:0.0:1586276536.338171:0:6463:0:(nrs_fifo.c:239:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.121.89@tcp, seq: 1125 00000100:00000040:0.0:1586276536.338171:0:6463:0:(service.c:1107:ptlrpc_server_finish_active_request()) RPC PUTting export 00000000e99a4506 : new rpc_count 0 00000100:00000001:1.0:1586276536.338172:0:4030:0:(events.c:408:reply_out_callback()) Process leaving 00000400:00000200:1.0:1586276536.338172:0:4030:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000b57c2c2c 00000100:00000001:0.0:1586276536.338172:0:6463:0:(service.c:1772:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:1.0:1586276536.338173:0:4030:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000b57c2c2c. 00000100:00000001:0.0:1586276536.338173:0:6463:0:(service.c:1783:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000001:1.0:1586276536.338174:0:4030:0:(socklnd_cb.c:420:ksocknal_tx_done()) Process leaving 00000020:00000010:0.0:1586276536.338174:0:6463:0:(lu_ucred.c:49:lu_ucred_key_fini()) kfreed 'info': 120 at 0000000001d89f7e. 00000020:00000010:0.0:1586276536.338174:0:6463:0:(tgt_main.c:707:tgt_ses_key_fini()) slab-freed '(session)': 160 at 0000000056967621. 00000800:00000001:1.0:1586276536.338175:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000010:0.0:1586276536.338175:0:6463:0:(lu_object.c:1703:keys_fini()) kfreed 'ctx->lc_value': 320 at 000000006b672ba6. 00000800:00000001:1.0:1586276536.338176:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.338176:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000020:00000040:0.0:1586276536.338176:0:6463:0:(genops.c:984:class_export_put()) PUTting export 00000000e99a4506 : new refcount 4 00000100:00000001:0.0:1586276536.338177:0:6463:0:(service.c:2370:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1586276536.338178:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338180:0:4030:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:1.0:1586276536.338182:0:4030:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25ec0 00000400:00000200:1.0:1586276536.338184:0:4030:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x86c1 [1] + 224 00000800:00000001:0.0:1586276536.338184:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.338186:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.338186:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.338186:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.338187:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338188:0:4030:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000001:0.0:1586276536.338188:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1586276536.338190:0:4030:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000400:00000200:0.0:1586276536.338190:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276536.338191:0:4030:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338192:0:4030:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.338193:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 4 MB=0x5e8ca32a25f40 00000100:00000040:1.0:1586276536.338195:0:4030:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338198:0:4030:0:(events.c:174:reply_in_callback()) Process leaving 00000800:00000001:1.0:1586276536.338199:0:4030:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:1.0:1586276536.338200:0:4030:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.338200:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index 4 from 12345-192.168.121.89@tcp of length 224/224 into md 0x86c9 [1] + 224 00000800:00000001:0.0:1586276536.338202:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.338204:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.338205:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.338206:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.338208:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:1.0:1586276536.338209:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000200:0.0:1586276536.338209:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338210:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1586276536.338213:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.338216:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000001:1.0:1586276536.338217:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338218:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:0.0:1586276536.338218:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.338219:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000001:0.0:1586276536.338219:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276536.338220:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000800:00000001:0.0:1586276536.338220:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.338221:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276536.338223:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-0-0.0' 00000400:00000200:0.0:1586276536.338223:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276536.338225:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25e80 00000100:00000001:1.0:1586276536.338226:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338226:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000000c618cc. 00000400:00000200:1.0:1586276536.338227:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000031cb2a99 00000400:00000010:1.0:1586276536.338228:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000031cb2a99. 00000100:00000001:1.0:1586276536.338228:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338229:0:4037:0:(client.c:1413:after_reply()) Process entered 00000400:00000200:0.0:1586276536.338229:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x8691 [1] + 224 02000000:00000001:1.0:1586276536.338230:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338231:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338231:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.338231:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:1.0:1586276536.338232:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.338232:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276536.338233:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000010710264 time=61 v=1 (1 1 1 1) 00000400:00000200:0.0:1586276536.338233:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1586276536.338235:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.338236:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00001000:1.0:1586276536.338237:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=61 v=1 (1 1 1 1) 00000100:00000200:0.0:1586276536.338237:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338238:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338239:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338240:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00000100:00000040:0.0:1586276536.338240:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00010000:00080000:1.0:1586276536.338241:0:4037:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00010000:00000001:1.0:1586276536.338244:0:4037:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.338244:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276536.338245:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000800:00000001:0.0:1586276536.338245:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000040:1.0:1586276536.338246:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000800:00000001:0.0:1586276536.338246:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338247:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338247:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.338247:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.338248:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338249:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000400:00000200:0.0:1586276536.338250:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000100:00000001:1.0:1586276536.338251:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1586276536.338251:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25e40 00000100:00000001:1.0:1586276536.338252:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338253:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.338253:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x86b9 [1] + 224 00000004:00000001:1.0:1586276536.338254:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000800:00000001:0.0:1586276536.338254:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000004:00000040:1.0:1586276536.338255:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99733 state=0: rc = 0 00000800:00000001:0.0:1586276536.338256:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1586276536.338256:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000004:00000020:1.0:1586276536.338258:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 000000002bc852b2 00000400:00000200:0.0:1586276536.338258:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000004:00000001:1.0:1586276536.338259:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276536.338259:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000040:1.0:1586276536.338260:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000200:0.0:1586276536.338260:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338264:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000030d0e9da pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092672:192.168.121.89@tcp:13:osp-pre-0-0.0 00000100:00000040:0.0:1586276536.338264:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000001:1.0:1586276536.338267:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1586276536.338267:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000001:1.0:1586276536.338268:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000800:00000001:0.0:1586276536.338268:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.338269:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000800:00000001:0.0:1586276536.338269:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276536.338270:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000800:00000001:0.0:1586276536.338270:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000800:00000001:0.0:1586276536.338271:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1586276536.338273:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000400:00000200:0.0:1586276536.338273:0:4031:0:(lib-move.c:4268:lnet_parse()) TRACE: 192.168.121.89@tcp(192.168.121.89@tcp) <- 192.168.121.89@tcp : PUT - for me 00000400:00000200:0.0:1586276536.338274:0:4031:0:(lib-ptl.c:569:lnet_ptl_match_md()) Request from 12345-192.168.121.89@tcp of length 224 into portal 10 MB=0x5e8ca32a25dc0 00000100:00000001:1.0:1586276536.338276:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338277:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000da46dee0. 00000400:00000200:1.0:1586276536.338277:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000006e5636f 00000400:00000010:1.0:1586276536.338278:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000006e5636f. 00000100:00000001:1.0:1586276536.338279:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338280:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338280:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000400:00000200:0.0:1586276536.338280:0:4031:0:(lib-ptl.c:196:lnet_try_match_md()) Incoming put index a from 12345-192.168.121.89@tcp of length 224/224 into md 0x86b1 [1] + 224 00000100:00000001:1.0:1586276536.338281:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338281:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.338281:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 02000000:00000001:1.0:1586276536.338282:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1586276536.338282:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1586276536.338283:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000ed2ba198 time=65 v=1 (1 1 1 1) 00000400:00000200:0.0:1586276536.338283:0:4031:0:(lib-msg.c:997:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00001000:1.0:1586276536.338284:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000001f9c26d3 time=65 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338285:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000400:00000200:0.0:1586276536.338285:0:4031:0:(lib-msg.c:833:lnet_health_check()) health check: 192.168.121.89@tcp->192.168.121.89@tcp: PUT: OK 00000100:00000001:0.0:1586276536.338285:0:4031:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000001:1.0:1586276536.338286:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338286:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338287:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1586276536.338287:0:4031:0:(events.c:95:reply_in_callback()) @@@ type 2, status 0 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:NQr/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338288:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338288:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:1.0:1586276536.338289:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338290:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1586276536.338290:0:4031:0:(events.c:160:reply_in_callback()) @@@ reply in flags=0 mlen=224 offset=224 replen=224 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000040:1.0:1586276536.338291:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:0.0:1586276536.338293:0:4031:0:(events.c:174:reply_in_callback()) Process leaving 00000100:00000001:1.0:1586276536.338294:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000800:00000001:0.0:1586276536.338294:0:4031:0:(socklnd_cb.c:354:ksocknal_receive()) Process entered 00000100:00000001:1.0:1586276536.338295:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338295:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1586276536.338295:0:4031:0:(socklnd_cb.c:393:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338297:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338300:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000090b791ce pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:4037:1663330014092864:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338302:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338303:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338303:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338304:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338307:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338313:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338314:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000dcfe9496. 00000400:00000200:1.0:1586276536.338314:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a6a25538 00000400:00000010:1.0:1586276536.338315:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a6a25538. 00000100:00000001:1.0:1586276536.338316:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338317:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338317:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338318:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338318:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338319:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338320:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000000179a45c time=56 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338321:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000017f30a42 time=56 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338322:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338323:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338323:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338324:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338325:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00100000:1.0:1586276536.338325:0:4037:0:(client.c:2837:ptlrpc_free_committed()) lustre-MDT0000-mdc-ffff8801287e7000: committing for last_committed 4294967309 gen 1 00000100:00000001:1.0:1586276536.338326:0:4037:0:(client.c:2883:ptlrpc_free_committed()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338327:0:4037:0:(client.c:2902:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338328:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338329:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338332:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338332:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338333:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338334:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338337:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000059e7132e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:1db156d8-72a3-4:4037:1663330014092992:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338339:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338339:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338340:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338341:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338344:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338347:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338347:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000003418a954. 00000400:00000200:1.0:1586276536.338348:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 0000000025cd4a33 00000400:00000010:1.0:1586276536.338349:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 0000000025cd4a33. 00000100:00000001:1.0:1586276536.338349:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338350:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338350:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338351:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338351:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338352:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338353:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000003219b849 time=61 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338354:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=61 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338355:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338356:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338356:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338357:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338358:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338358:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 4294967297 00000100:00000001:1.0:1586276536.338359:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338359:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338361:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338363:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338364:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338364:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338366:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338369:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000d6581589 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014093120:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338370:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338371:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338371:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338372:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338375:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338378:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338379:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006ea51406. 00000400:00000200:1.0:1586276536.338379:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000008b59701a 00000400:00000010:1.0:1586276536.338380:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000008b59701a. 00000100:00000001:1.0:1586276536.338380:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338381:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338382:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338382:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338383:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338383:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338384:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000005f70d481 time=63 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338385:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000f8c48069 time=63 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338386:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338387:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338387:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338388:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338389:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338389:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:1.0:1586276536.338390:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338390:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338392:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338394:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338395:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338395:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338397:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338400:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000009b23f7e pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0001_UUID:4037:1663330014092928:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338403:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338403:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338404:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338405:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338408:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338411:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338411:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 00000000975eff64. 00000400:00000200:1.0:1586276536.338412:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000e8fd9d7a 00000400:00000010:1.0:1586276536.338412:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000e8fd9d7a. 00000100:00000001:1.0:1586276536.338413:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338414:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338414:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338414:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338415:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338416:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338417:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000d07bb524 time=61 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338418:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000020597552 time=61 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338419:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338419:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338420:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00080000:1.0:1586276536.338421:0:4037:0:(ldlm_request.c:1436:ldlm_cli_update_pool()) @@@ Zero SLV or limit found (SLV=0, limit=82499) req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00010000:00000001:1.0:1586276536.338424:0:4037:0:(ldlm_request.c:1440:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338425:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338425:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 0 00000100:00000001:1.0:1586276536.338426:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338426:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338427:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338430:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338431:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338431:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338432:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338435:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000e035594f pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014093056:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338437:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338438:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338438:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338439:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338442:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338445:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338445:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000002b73705b. 00000400:00000200:1.0:1586276536.338446:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000133ccb30 00000400:00000010:1.0:1586276536.338446:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000133ccb30. 00000100:00000001:1.0:1586276536.338447:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338448:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338448:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338449:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338449:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338450:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338451:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000003e1e5832 time=67 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338452:0:4037:0:(import.c:1881:at_measured()) add 1 to 0000000031d9296f time=67 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338453:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338453:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338454:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338455:0:4037:0:(ldlm_request.c:1425:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338455:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338457:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338459:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338460:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338460:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338462:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338465:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@000000007c7cc594 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:52139645-5fb4-4:4037:1663330014092608:192.168.121.89@tcp:400:kworker/1:1.0 00000400:00000001:1.0:1586276536.338467:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338467:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338468:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338469:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQ/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000200:1.0:1586276536.338472:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQU/0/ffffffff rc 0/-1 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276536.338474:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338475:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 0000000030e4c63b. 00000400:00000200:1.0:1586276536.338475:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 00000000a1f818ad 00000400:00000010:1.0:1586276536.338476:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 00000000a1f818ad. 00000100:00000001:1.0:1586276536.338476:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338477:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338478:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338478:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338479:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338479:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338480:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000e620d5a8 time=61 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338481:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000620a89c8 time=61 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338482:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338483:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338484:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338484:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338485:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338485:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 4294967297 00000100:00000001:1.0:1586276536.338486:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338487:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338488:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276536.338490:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338491:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338492:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1586276536.338492:0:4037:0:(osp_precreate.c:145:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1586276536.338493:0:4037:0:(osp_precreate.c:1033:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=81342 free=77965 avail=71107 avail_mb=277 hwm_mb=3 files=100000 ffree=99734 state=0: rc = 0 00000004:00000020:1.0:1586276536.338495:0:4037:0:(osp_precreate.c:170:osp_statfs_interpret()) updated statfs 00000000818871bf 00000004:00000001:1.0:1586276536.338496:0:4037:0:(osp_precreate.c:172:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338497:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00100000:1.0:1586276536.338500:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@00000000ec9f2066 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:4037:1663330014092800:192.168.121.89@tcp:13:osp-pre-1-0.0 00000100:00000001:1.0:1586276536.338502:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338502:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338503:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000030d0e9da x1663330014092672/t0(0) o13->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-0-0.0' 00000100:00000001:1.0:1586276536.338506:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338507:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338507:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 000000009f0d009e. 02000000:00000001:1.0:1586276536.338508:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338509:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338509:0:4037:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=3 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1586276536.338510:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338510:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000003f3e85. 02000000:00000001:1.0:1586276536.338511:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338512:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338512:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000030d0e9da. 00000100:00000001:1.0:1586276536.338513:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338513:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338514:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338515:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000090b791ce x1663330014092864/t0(0) o400->lustre-MDT0000-lwp-OST0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338518:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338518:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338519:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000559affc8. 02000000:00000001:1.0:1586276536.338520:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338520:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338521:0:4037:0:(genops.c:1211:class_import_put()) import 0000000068a12310 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:1.0:1586276536.338521:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338522:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 0000000039d4fb43. 02000000:00000001:1.0:1586276536.338523:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338523:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338523:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000090b791ce. 00000100:00000001:1.0:1586276536.338524:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338525:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338525:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338526:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000059e7132e x1663330014092992/t0(0) o400->lustre-MDT0000-mdc-ffff8801287e7000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338529:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338530:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338530:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000003df830a5. 02000000:00000001:1.0:1586276536.338531:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338531:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338532:0:4037:0:(genops.c:1211:class_import_put()) import 0000000019ecf261 refcount=5 obd=lustre-MDT0000-mdc-ffff8801287e7000 00000020:00000001:1.0:1586276536.338532:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338533:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000007e85bb4c. 02000000:00000001:1.0:1586276536.338533:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338534:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338534:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000059e7132e. 00000100:00000001:1.0:1586276536.338535:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338536:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338536:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338537:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000d6581589 x1663330014093120/t0(0) o400->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338540:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338540:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338541:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000272efa12. 02000000:00000001:1.0:1586276536.338541:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338542:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338542:0:4037:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:1.0:1586276536.338543:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338543:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000976d2158. 02000000:00000001:1.0:1586276536.338544:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338545:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338545:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000d6581589. 00000100:00000001:1.0:1586276536.338546:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338546:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338547:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338548:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000009b23f7e x1663330014092928/t0(0) o400->lustre-MDT0000-lwp-OST0001@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338551:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338551:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338552:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 000000005b8aa691. 02000000:00000001:1.0:1586276536.338552:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338553:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338553:0:4037:0:(genops.c:1211:class_import_put()) import 00000000589e4ba1 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:1.0:1586276536.338554:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338554:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000007773d350. 02000000:00000001:1.0:1586276536.338555:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338555:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338556:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000009b23f7e. 00000100:00000001:1.0:1586276536.338557:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338557:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338558:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338559:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000e035594f x1663330014093056/t0(0) o400->lustre-OST0000-osc-MDT0000@192.168.121.89@tcp:28/4 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338561:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338562:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338562:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 0000000019b01585. 02000000:00000001:1.0:1586276536.338563:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338563:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338564:0:4037:0:(genops.c:1211:class_import_put()) import 00000000a5fa479e refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1586276536.338565:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338565:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000facc541d. 02000000:00000001:1.0:1586276536.338566:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338566:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338567:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000e035594f. 00000100:00000001:1.0:1586276536.338567:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338568:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338568:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338570:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@000000007c7cc594 x1663330014092608/t0(0) o400->MGC192.168.121.89@tcp@192.168.121.89@tcp:26/25 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338572:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338573:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338573:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000654c35f0. 02000000:00000001:1.0:1586276536.338574:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338574:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338575:0:4037:0:(genops.c:1211:class_import_put()) import 00000000457841cf refcount=3 obd=MGC192.168.121.89@tcp 00000020:00000001:1.0:1586276536.338575:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338576:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000005e897fd4. 02000000:00000001:1.0:1586276536.338576:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338577:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338577:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 000000007c7cc594. 00000100:00000001:1.0:1586276536.338578:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338578:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338579:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338580:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@00000000ec9f2066 x1663330014092800/t0(0) o13->lustre-OST0001-osc-MDT0000@192.168.121.89@tcp:7/4 lens 224/368 e 0 to 0 dl 1586276543 ref 1 fl Complete:RQU/0/0 rc 0/0 job:'osp-pre-1-0.0' 00000100:00000001:1.0:1586276536.338583:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338583:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338584:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at 000000001cc8ceaa. 02000000:00000001:1.0:1586276536.338584:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338585:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338585:0:4037:0:(genops.c:1211:class_import_put()) import 00000000e236a361 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:1.0:1586276536.338586:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338586:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 00000000e9f33205. 02000000:00000001:1.0:1586276536.338587:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338588:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338588:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 00000000ec9f2066. 00000100:00000001:1.0:1586276536.338589:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338589:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338590:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338592:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.338593:0:4037:0:(client.c:1768:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1586276536.338593:0:4037:0:(lib-msg.c:44:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1586276536.338594:0:4037:0:(lib-msg.c:53:lnet_build_unlink_event()) Process leaving 00000100:00000001:1.0:1586276536.338594:0:4037:0:(events.c:93:reply_in_callback()) Process entered 00000100:00000200:1.0:1586276536.338596:0:4037:0:(events.c:95:reply_in_callback()) @@@ type 6, status 0 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQ/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000200:1.0:1586276536.338599:0:4037:0:(events.c:116:reply_in_callback()) @@@ unlink req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/ffffffff rc 0/-1 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338602:0:4037:0:(events.c:174:reply_in_callback()) Process leaving 00000400:00000010:1.0:1586276536.338602:0:4037:0:(lib-me.c:177:lnet_me_unlink()) slab-freed 'me' at 000000006d2205e6. 00000400:00000200:1.0:1586276536.338603:0:4037:0:(lib-md.c:69:lnet_md_unlink()) Unlinking md 000000001330d8dd 00000400:00000010:1.0:1586276536.338603:0:4037:0:(lib-lnet.h:268:lnet_md_free()) slab-freed 'md' at 000000001330d8dd. 00000100:00000001:1.0:1586276536.338604:0:4037:0:(client.c:2732:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338605:0:4037:0:(client.c:1413:after_reply()) Process entered 02000000:00000001:1.0:1586276536.338605:0:4037:0:(sec.c:1027:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1586276536.338606:0:4037:0:(pack_generic.c:637:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1586276536.338606:0:4037:0:(pack_generic.c:655:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1586276536.338607:0:4037:0:(sec.c:1081:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1586276536.338608:0:4037:0:(import.c:1881:at_measured()) add 1 to 000000002245132d time=65 v=1 (1 1 1 1) 00000100:00001000:1.0:1586276536.338609:0:4037:0:(import.c:1881:at_measured()) add 1 to 00000000da16e16a time=65 v=1 (1 1 1 1) 00000100:00000001:1.0:1586276536.338610:0:4037:0:(client.c:1334:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1586276536.338611:0:4037:0:(client.c:1353:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1586276536.338611:0:4037:0:(ldlm_request.c:1421:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1586276536.338612:0:4037:0:(ldlm_request.c:1459:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338613:0:4037:0:(client.c:2827:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1586276536.338613:0:4037:0:(client.c:2833:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:1.0:1586276536.338614:0:4037:0:(client.c:2835:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1586276536.338614:0:4037:0:(client.c:1599:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1586276536.338615:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Rpc:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338618:0:4037:0:(client.c:2094:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1586276536.338619:0:4037:0:(niobuf.c:444:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1586276536.338619:0:4037:0:(niobuf.c:454:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1586276536.338621:0:4037:0:(lustre_net.h:2427:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Interpret:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00100000:1.0:1586276536.338624:0:4037:0:(client.c:2148:ptlrpc_check_set()) Completed RPC req@0000000034967baa pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-MDT0000_UUID:4037:1663330014092736:192.168.121.89@tcp:400:kworker/1:1.0 00000100:00000001:1.0:1586276536.338625:0:4037:0:(client.c:2207:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338626:0:4037:0:(client.c:2638:__ptlrpc_req_finished()) Process entered 00000100:00000040:1.0:1586276536.338627:0:4037:0:(client.c:2645:__ptlrpc_req_finished()) @@@ refcount now 0 req@0000000034967baa x1663330014092736/t0(0) o400->lustre-MDT0000-lwp-MDT0000@192.168.121.89@tcp:12/10 lens 224/224 e 0 to 0 dl 1586276543 ref 1 fl Complete:RNQU/0/0 rc 0/0 job:'kworker/1:1.0' 00000100:00000001:1.0:1586276536.338630:0:4037:0:(client.c:2553:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1586276536.338630:0:4037:0:(sec.c:1715:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1586276536.338631:0:4037:0:(sec_null.c:219:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at 00000000781bd8f0. 02000000:00000001:1.0:1586276536.338632:0:4037:0:(sec.c:1729:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1586276536.338632:0:4037:0:(genops.c:1207:class_import_put()) Process entered 00000020:00000040:1.0:1586276536.338632:0:4037:0:(genops.c:1211:class_import_put()) import 00000000ca950e94 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:1.0:1586276536.338633:0:4037:0:(genops.c:1220:class_import_put()) Process leaving 02000000:00000010:1.0:1586276536.338634:0:4037:0:(sec_null.c:189:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at 000000009722933a. 02000000:00000001:1.0:1586276536.338634:0:4037:0:(sec.c:467:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1586276536.338635:0:4037:0:(sec.c:484:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1586276536.338635:0:4037:0:(client.c:524:ptlrpc_request_cache_free()) slab-freed '(req)': 1368 at 0000000034967baa. 00000100:00000001:1.0:1586276536.338636:0:4037:0:(client.c:2611:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1586276536.338636:0:4037:0:(client.c:2679:__ptlrpc_req_finished()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338637:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1586276536.338638:0:4037:0:(client.c:2372:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1586276536.338639:0:4037:0:(client.c:2402:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338639:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.338640:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276536.338641:0:4037:0:(ptlrpcd.c:327:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1586276536.338641:0:4037:0:(ptlrpcd.c:427:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276537.136460:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276537.136463:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276537.136466:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276537.136466:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276537.136468:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276537.136469:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276537.136471:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276537.136473:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1586276537.136480:0:6451:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1586276537.136482:0:6451:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276537.376477:0:7194:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276537.376477:0:6679:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276537.376480:0:7194:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276537.376480:0:6679:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1586276537.376487:0:6457:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1586276537.376488:0:6464:0:(service.c:1536:ptlrpc_at_check_timed()) Process entered 00000100:00000001:0.0:1586276537.376488:0:6457:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1586276537.376489:0:6464:0:(service.c:1547:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177105:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276538.177108:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177110:0:25:0:(ldlm_pool.c:339:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1586276538.177111:0:25:0:(ldlm_pool.c:371:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177113:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276538.177114:0:25:0:(ldlm_pool.c:484:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177116:0:25:0:(ldlm_pool.c:480:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1586276538.177117:0:25:0:(ldlm_request.c:2038:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1586276538.177118:0:25:0:(ldlm_request.c:1868:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1586276538.177121:0:25:0:(ldlm_lock.c:209:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1586276538.177122:0:25:0:(ldlm_lock.c:249:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1586276538.177122:0:25:0:(ldlm_request.c:2006:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177124:0:25:0:(ldlm_lockd.c:2171:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1586276538.177125:0:25:0:(ldlm_lockd.c:2174:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177126:0:25:0:(ldlm_request.c:2047:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1586276538.177127:0:25:0:(ldlm_pool.c:528:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1586276538.177156:0:6450:0:(genops.c:1827:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1586276538.177158:0:6450:0:(genops.c:1841:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) Debug log: 20083 lines, 20083 kept, 0 dropped, 0 bad.